Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-7551

Disclosure Date: April 17, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

chain_sip in Asterisk Open Source 11.x before 11.23.1 and 13.x 13.11.1 and Certified Asterisk 11.6 before 11.6-cert15 and 13.8 before 13.8-cert3 allows remote attackers to cause a denial of service (port exhaustion).

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • debian,
  • digium

Products

  • asterisk 11.0.0,
  • asterisk 11.0.1,
  • asterisk 11.0.2,
  • asterisk 11.1.0,
  • asterisk 11.1.1,
  • asterisk 11.1.2,
  • asterisk 11.10.0,
  • asterisk 11.10.1,
  • asterisk 11.10.2,
  • asterisk 11.11.0,
  • asterisk 11.12.0,
  • asterisk 11.12.1,
  • asterisk 11.13.0,
  • asterisk 11.13.1,
  • asterisk 11.14.0,
  • asterisk 11.14.1,
  • asterisk 11.14.2,
  • asterisk 11.15.0,
  • asterisk 11.15.1,
  • asterisk 11.16.0,
  • asterisk 11.17.0,
  • asterisk 11.17.1,
  • asterisk 11.18.0,
  • asterisk 11.19.0,
  • asterisk 11.2.0,
  • asterisk 11.2.1,
  • asterisk 11.2.2,
  • asterisk 11.20.0,
  • asterisk 11.21.0,
  • asterisk 11.21.1,
  • asterisk 11.21.2,
  • asterisk 11.22.0,
  • asterisk 11.23.0,
  • asterisk 11.3.0,
  • asterisk 11.4.0,
  • asterisk 11.5.0,
  • asterisk 11.5.1,
  • asterisk 11.6.0,
  • asterisk 11.6.1,
  • asterisk 11.7.0,
  • asterisk 11.8.0,
  • asterisk 11.8.1,
  • asterisk 11.9.0,
  • asterisk 13.0.0,
  • asterisk 13.0.1,
  • asterisk 13.0.2,
  • asterisk 13.1.0,
  • asterisk 13.1.1,
  • asterisk 13.10.0,
  • asterisk 13.11.0,
  • asterisk 13.2.0,
  • asterisk 13.2.1,
  • asterisk 13.3.0,
  • asterisk 13.3.1,
  • asterisk 13.3.2,
  • asterisk 13.4.0,
  • asterisk 13.5.0,
  • asterisk 13.6.0,
  • asterisk 13.7.0,
  • asterisk 13.7.1,
  • asterisk 13.7.2,
  • asterisk 13.8.0,
  • asterisk 13.8.1,
  • asterisk 13.8.2,
  • asterisk 13.9.0,
  • asterisk 13.9.1,
  • certified asterisk 11.6,
  • certified asterisk 11.6.0,
  • certified asterisk 13.8,
  • certified asterisk 13.8.0,
  • debian linux 8.0

Additional Info

Technical Analysis