7.5
HIGH
CVE-2016-9937
Asterisk Opus Codec Parsing Remote Code Execution Vulnerability
Description

An issue was discovered in Asterisk Open Source 13.12.x and 13.13.x before 13.13.1 and 14.x before 14.2.1. If an SDP offer or answer is received with the Opus codec and with the format parameters separated using a space the code responsible for parsing will recursively call itself until it crashes. This occurs as the code does not properly handle spaces separating the parameters. This does NOT require the endpoint to have Opus configured in Asterisk. This also does not require the endpoint to be authenticated. If guest is enabled for chan_sip or anonymous in chan_pjsip an SDP offer or answer is still processed and the crash occurs.

INFO

Published Date :

Dec. 12, 2016, 9:59 p.m.

Last Modified :

July 27, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-9937 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Digium asterisk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9937.

URL Resource
http://downloads.asterisk.org/pub/security/AST-2016-008-13.diff Patch Vendor Advisory
http://downloads.asterisk.org/pub/security/AST-2016-008-14.diff Patch Vendor Advisory
http://downloads.asterisk.org/pub/security/AST-2016-008.html Patch Vendor Advisory
http://www.securityfocus.com/bid/94792 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037407
https://issues.asterisk.org/jira/browse/ASTERISK-26579 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9937 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9937 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037407 [No Types Assigned]
  • Reanalysis by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:asterisk:opensource:13.12:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:13.13:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.0:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.01:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.02:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.1:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.1.1:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.2:*:*:*:*:*:*:* OR *cpe:2.3:a:digium:asterisk:13.12:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.13:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.01:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.02:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.1.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.2:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://issues.asterisk.org/jira/browse/ASTERISK-26579 No Types Assigned https://issues.asterisk.org/jira/browse/ASTERISK-26579 Vendor Advisory, Patch
    Changed Reference Type http://downloads.asterisk.org/pub/security/AST-2016-008-13.diff No Types Assigned http://downloads.asterisk.org/pub/security/AST-2016-008-13.diff Vendor Advisory, Patch
    Changed Reference Type http://downloads.asterisk.org/pub/security/AST-2016-008-14.diff No Types Assigned http://downloads.asterisk.org/pub/security/AST-2016-008-14.diff Vendor Advisory, Patch
    Changed Reference Type http://www.securityfocus.com/bid/94792 No Types Assigned http://www.securityfocus.com/bid/94792 Third Party Advisory, VDB Entry
    Changed Reference Type http://downloads.asterisk.org/pub/security/AST-2016-008.html No Types Assigned http://downloads.asterisk.org/pub/security/AST-2016-008.html Vendor Advisory, Patch
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:asterisk:opensource:13.12:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:13.13:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.0:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.01:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.02:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.1:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.1.1:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:opensource:14.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 16, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94792 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.37 }} 0.00%

score

0.84179

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability