Lucene search

K
cvelistMitreCVELIST:CVE-2017-16672
HistoryNov 09, 2017 - 12:00 a.m.

CVE-2017-16672

2017-11-0900:00:00
mitre
www.cve.org

6.9 Medium

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.1%

An issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, and 15 before 15.1.1 and Certified Asterisk 13.13 before 13.13-cert7. A memory leak occurs when an Asterisk pjsip session object is created and that call gets rejected before the session itself is fully established. When this happens the session object never gets destroyed. Eventually Asterisk can run out of memory and crash.

6.9 Medium

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.1%