8.8
HIGH
CVE-2017-16671
Asterisk Certified/Certified Asterisk Buffer Overflow Vulnerability
Description

A Buffer Overflow issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, and 15 before 15.1.1 and Certified Asterisk 13.13 before 13.13-cert7. No size checking is done when setting the user field for Party B on a CDR. Thus, it is possible for someone to use an arbitrarily large string and write past the end of the user field storage buffer. NOTE: this is different from CVE-2017-7617, which was only about the Party A buffer.

INFO

Published Date :

Nov. 9, 2017, 12:29 a.m.

Last Modified :

Nov. 25, 2018, 11:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-16671 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Digium asterisk
2 Digium certified_asterisk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-16671.

URL Resource
http://downloads.digium.com/pub/security/AST-2017-010.html Vendor Advisory
http://www.securityfocus.com/bid/101760 Third Party Advisory VDB Entry
https://issues.asterisk.org/jira/browse/ASTERISK-27337 Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/201811-11
https://www.debian.org/security/2017/dsa-4076

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-16671 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-16671 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 25, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201811-11 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4076 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 04, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://downloads.digium.com/pub/security/AST-2017-010.html No Types Assigned http://downloads.digium.com/pub/security/AST-2017-010.html Vendor Advisory
    Changed Reference Type https://issues.asterisk.org/jira/browse/ASTERISK-27337 No Types Assigned https://issues.asterisk.org/jira/browse/ASTERISK-27337 Issue Tracking, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101760 No Types Assigned http://www.securityfocus.com/bid/101760 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.18.1 *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.7.1 *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.1.1
    Added CPE Configuration OR *cpe:2.3:a:digium:certified_asterisk:13.13.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1:*:*:*:*:*:* *cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc1:*:*:*:*:*:* *cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc2:*:*:*:*:*:* *cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc3:*:*:*:*:*:* *cpe:2.3:a:digium:certified_asterisk:13.13.0:cert1_rc4:*:*:*:*:*:* *cpe:2.3:a:digium:certified_asterisk:13.13.0:cert2:*:*:*:*:*:* *cpe:2.3:a:digium:certified_asterisk:13.13.0:cert3:*:*:*:*:*:* *cpe:2.3:a:digium:certified_asterisk:13.13.0:cert4:*:*:*:*:*:* *cpe:2.3:a:digium:certified_asterisk:13.13.0:cert5:*:*:*:*:*:* *cpe:2.3:a:digium:certified_asterisk:13.13.0:cert6:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101760 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.75 }} 0.00%

score

0.85998

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability