Lucene search

K
cve[email protected]CVE-2017-16671
HistoryNov 09, 2017 - 12:29 a.m.

CVE-2017-16671

2017-11-0900:29:00
CWE-119
web.nvd.nist.gov
58
2
cve-2017-16671
buffer overflow
asterisk open source
certified asterisk
security vulnerability

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.1%

A Buffer Overflow issue was discovered in Asterisk Open Source 13 before 13.18.1, 14 before 14.7.1, and 15 before 15.1.1 and Certified Asterisk 13.13 before 13.13-cert7. No size checking is done when setting the user field for Party B on a CDR. Thus, it is possible for someone to use an arbitrarily large string and write past the end of the user field storage buffer. NOTE: this is different from CVE-2017-7617, which was only about the Party A buffer.

Affected configurations

NVD
Node
digiumasteriskRange13.0.013.18.1
OR
digiumasteriskRange14.0.014.7.1
OR
digiumasteriskRange15.0.015.1.1
Node
digiumcertified_asteriskMatch13.13.0
OR
digiumcertified_asteriskMatch13.13.0cert1
OR
digiumcertified_asteriskMatch13.13.0cert1_rc1
OR
digiumcertified_asteriskMatch13.13.0cert1_rc2
OR
digiumcertified_asteriskMatch13.13.0cert1_rc3
OR
digiumcertified_asteriskMatch13.13.0cert1_rc4
OR
digiumcertified_asteriskMatch13.13.0cert2
OR
digiumcertified_asteriskMatch13.13.0cert3
OR
digiumcertified_asteriskMatch13.13.0cert4
OR
digiumcertified_asteriskMatch13.13.0cert5
OR
digiumcertified_asteriskMatch13.13.0cert6

Social References

More

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.1%