CVE-2017-7617

NameCVE-2017-7617
DescriptionRemote code execution can occur in Asterisk Open Source 13.x before 13.14.1 and 14.x before 14.3.1 and Certified Asterisk 13.13 before 13.13-cert3 because of a buffer overflow in a CDR user field, related to X-ClientCode in chan_sip, the CDR dialplan function, and the AMI Monitor action.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs859910

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
asterisk (PTS)jessie, jessie (lts)1:11.13.1~dfsg-2+deb8u8fixed
stretch (security)1:13.14.1~dfsg-2+deb9u6fixed
stretch (lts), stretch1:13.14.1~dfsg-2+deb9u9fixed
buster1:16.2.1~dfsg-1+deb10u2fixed
buster (security)1:16.28.0~dfsg-0+deb10u4fixed
bullseye1:16.28.0~dfsg-0+deb11u3fixed
bullseye (security)1:16.28.0~dfsg-0+deb11u4fixed
sid1:20.6.0~dfsg+~cs6.13.40431414-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
asterisksourcewheezy(not affected)
asterisksourcejessie(not affected)
asterisksource(unstable)1:13.14.1~dfsg-1859910

Notes

[jessie] - asterisk <not-affected> (Vulnerable code not present)
[wheezy] - asterisk <not-affected> (Vulnerable code not present)
http://downloads.asterisk.org/pub/security/AST-2017-001.html

Search for package or bug name: Reporting problems