6.5
CVSSv2

CVE-2017-7617

Published: 10/04/2017 Updated: 17/04/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Remote code execution can occur in Asterisk Open Source 13.x prior to 13.14.1 and 14.x prior to 14.3.1 and Certified Asterisk 13.13 prior to 13.13-cert3 because of a buffer overflow in a CDR user field, related to X-ClientCode in chan_sip, the CDR dialplan function, and the AMI Monitor action.

Vulnerable Product Search on Vulmon Subscribe to Product

digium asterisk 14.3.0

digium asterisk 13.10.0

digium asterisk 14.0

digium asterisk 14.0.0

digium asterisk 13.11.0

digium asterisk 13.11.1

digium asterisk 13.11.2

digium asterisk 13.5.0

digium asterisk 13.6.0

digium asterisk 13.7.0

digium asterisk 13.0.0

digium asterisk 13.0.1

digium asterisk 13.0.2

digium asterisk 14.0.2

digium asterisk 14.01

digium asterisk 14.02

digium asterisk 14.1

digium asterisk 14.1.0

digium asterisk 13.13

digium asterisk 13.13.0

digium asterisk 13.2.0

digium asterisk 13.8.0

digium asterisk 13.8.1

digium asterisk 13.8.2

digium asterisk 13.9.0

digium asterisk 14.2.1

digium asterisk 13.1.0

digium asterisk 13.1.1

digium asterisk 14.1.1

digium asterisk 14.2

digium asterisk 13.12.0

digium asterisk 13.12.2

digium asterisk 13.2.1

digium asterisk 13.3.2

digium asterisk 13.4.0

digium asterisk 13.7.2

digium asterisk 13.14.0

digium asterisk 14.0.1

digium asterisk 14.1.2

digium asterisk 14.2.0

digium asterisk 13.12

digium asterisk 13.12.1

digium asterisk 13.3.0

digium asterisk 13.7.1

digium asterisk 13.9.1

digium certified asterisk

Vendor Advisories

Debian Bug report logs - #859910 asterisk: CVE-2017-7617: AST-2017-001: Buffer overflow in CDR's set user Package: src:asterisk; Maintainer for src:asterisk is Debian VoIP Team <pkg-voip-maintainers@listsaliothdebianorg>; Reported by: Bernhard Schmidt <berni@debianorg> Date: Sun, 9 Apr 2017 07:39:02 UTC Severity ...
Debian Bug report logs - #881257 asterisk: CVE-2017-16671: AST-2017-010: Buffer overflow in CDR's set user Package: src:asterisk; Maintainer for src:asterisk is Debian VoIP Team <pkg-voip-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 9 Nov 2017 13:03:01 UTC Se ...