8.8
HIGH
CVE-2017-7617
Asterisk Remote Code Execution Buffer Overflow Vulnerability
Description

Remote code execution can occur in Asterisk Open Source 13.x before 13.14.1 and 14.x before 14.3.1 and Certified Asterisk 13.13 before 13.13-cert3 because of a buffer overflow in a CDR user field, related to X-ClientCode in chan_sip, the CDR dialplan function, and the AMI Monitor action.

INFO

Published Date :

April 10, 2017, 2:59 p.m.

Last Modified :

April 17, 2017, 6:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-7617 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Digium asterisk
2 Digium certified_asterisk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7617.

URL Resource
http://downloads.asterisk.org/pub/security/AST-2017-001.html Patch Vendor Advisory
http://www.securityfocus.com/bid/97377 Third Party Advisory VDB Entry
https://bugs.debian.org/859910 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7617 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7617 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.debian.org/859910 No Types Assigned https://bugs.debian.org/859910 Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/97377 No Types Assigned http://www.securityfocus.com/bid/97377 Third Party Advisory, VDB Entry
    Changed Reference Type http://downloads.asterisk.org/pub/security/AST-2017-001.html No Types Assigned http://downloads.asterisk.org/pub/security/AST-2017-001.html Patch, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:digium:asterisk:13.0.0:*:*:*:lts:*:*:* *cpe:2.3:a:digium:asterisk:13.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.0.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.0.2:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.1.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.1.0:rc2:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.1.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.10.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.10.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.11.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.11.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.11.2:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.12:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.12.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.12.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.12.2:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.13:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.13.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.14.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.2.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.2.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.3.2:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.4.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.5.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.7.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.7.0:rc2:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.7.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.7.2:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.8.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.8.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.8.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.8.2:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.9.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:13.9.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.0.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.0.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.0.2:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.01:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.02:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.1.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.1.2:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.2:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.2.0:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.2.1:*:*:*:*:*:*:* *cpe:2.3:a:digium:asterisk:14.3.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:digium:certified_asterisk:13.13-cert2:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 12, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97377 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.72 }} -0.29%

score

0.86045

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability