Asterisk 13.13 < 13.13-cert3 / 13.x < 13.14.1 / 14.x < 14.3.1 CDR user Field RCE (AST-2017-001)

high Nessus Plugin ID 99363

Synopsis

A telephony application running on the remote host is affected by a remote code execution vulnerability.

Description

According to its SIP banner, the version of Asterisk running on the remote host is 13.13 prior to 13.13-cert3, 13.x prior to 13.14.1, or 14.x prior to 14.3.1. Is it, therefore, affected by a buffer overflow condition due to a failure to check the size when setting the user field on a CDR. An authenticated, remote attacker can exploit this, via a large string, to write past the end of the user field storage buffer, resulting in a denial of service condition or the execution of arbitrary code.

Note that this vulnerability affects any system using CDRs that also makes use of the following :

- The 'X-ClientCode' header within a SIP INFO message when using chan_sip and the 'useclientcode' option is enabled (which is disabled by default).

- The CDR dialplan() function executed from AMI when setting the user field.

- The AMI Monitor action when using a long file name or path.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Asterisk version 13.13-cert3 / 13.14.1 / 14.3.1 or later.

See Also

http://downloads.asterisk.org/pub/security/AST-2017-001.html

Plugin Details

Severity: High

ID: 99363

File Name: asterisk_ast_2017_001.nasl

Version: 1.9

Type: remote

Family: Misc.

Published: 4/13/2017

Updated: 4/11/2022

Configuration: Enable paranoid mode, Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2017-7617

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:digium:asterisk

Required KB Items: Settings/ParanoidReport, asterisk/sip_detected

Exploit Ease: No known exploits are available

Patch Publication Date: 4/4/2017

Vulnerability Publication Date: 4/4/2017

Reference Information

CVE: CVE-2017-7617

BID: 97377