CVE-2017-14098

In the pjsip channel driver (res_pjsip) in Asterisk 13.x before 13.17.1 and 14.x before 14.6.1, a carefully crafted tel URI in a From, To, or Contact header could cause Asterisk to crash.
References
Link Resource
http://downloads.asterisk.org/pub/security/AST-2017-007.html Patch Vendor Advisory
http://www.securityfocus.com/bid/100583 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039253 Third Party Advisory VDB Entry
https://bugs.debian.org/873909 Issue Tracking Patch Third Party Advisory
https://issues.asterisk.org/jira/browse/ASTERISK-27152 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:digium:asterisk:13.0.0:*:*:*:lts:*:*:*
cpe:2.3:a:digium:asterisk:13.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.0.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.0.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.2.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.2.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.3.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.4.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.5.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.7.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.7.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.7.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.8.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.8.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.8.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.8.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.9.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.9.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.10.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.10.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.11.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.11.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.11.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.12:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.12.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.12.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.12.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.13:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.13.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.13.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.14.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.14.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.14.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.14.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.15.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.15.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.15.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.15.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.15.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.16.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.16.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.16.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.17.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.17.0:rc1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:digium:asterisk:14.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.01:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.1.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.02:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.2.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.2.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.3.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.3.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.4.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.4.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.4.0:rc3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.4.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.5.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.6.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.6.0:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-02 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14098

Mitre link : CVE-2017-14098

CVE.ORG link : CVE-2017-14098


JSON object : View

Products Affected

digium

  • asterisk
CWE
CWE-20

Improper Input Validation