CVE-2017-7617

Remote code execution can occur in Asterisk Open Source 13.x before 13.14.1 and 14.x before 14.3.1 and Certified Asterisk 13.13 before 13.13-cert3 because of a buffer overflow in a CDR user field, related to X-ClientCode in chan_sip, the CDR dialplan function, and the AMI Monitor action.
References
Link Resource
http://downloads.asterisk.org/pub/security/AST-2017-001.html Patch Vendor Advisory
http://www.securityfocus.com/bid/97377 Third Party Advisory VDB Entry
https://bugs.debian.org/859910 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:digium:asterisk:13.0.0:*:*:*:lts:*:*:*
cpe:2.3:a:digium:asterisk:13.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.0.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.0.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.1.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.1.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.2.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.2.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.3.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.4.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.5.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.7.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.7.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.7.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.8.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.8.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.8.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.8.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.9.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.9.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.10.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.10.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.11.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.11.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.11.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.12:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.12.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.12.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.12.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.13:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.13.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:13.14.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.0.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.01:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.1.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.1.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.1.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.02:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.2:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.2.0:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.2.1:*:*:*:*:*:*:*
cpe:2.3:a:digium:asterisk:14.3.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-10 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7617

Mitre link : CVE-2017-7617

CVE.ORG link : CVE-2017-7617


JSON object : View

Products Affected

digium

  • certified_asterisk
  • asterisk
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer