Vulnerability Details : CVE-2017-14603
In Asterisk 11.x before 11.25.3, 13.x before 13.17.2, and 14.x before 14.6.2 and Certified Asterisk 11.x before 11.6-cert18 and 13.x before 13.13-cert6, insufficient RTCP packet validation could allow reading stale buffer contents and when combined with the "nat" and "symmetric_rtp" options allow redirecting where Asterisk sends the next RTCP report.
Vulnerability category: Information leak
Products affected by CVE-2017-14603
- cpe:2.3:a:digium:asterisk:11.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.1.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.0.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.0.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.0.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.0.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.1.0:rc3:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.2.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.8.0:-:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.8.0:rc3:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.8.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.8.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.9.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.10.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.10.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.9.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.12.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.11.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.11.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.6.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.6.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.1.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.9.0:rc3:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.7.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.7.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.4.0:rc4:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.14.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.13.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.13.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.12.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.14.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.2.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.1.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.1.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.10.1:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.10.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.14.0:*:*:*:lts:*:*:*
- cpe:2.3:a:digium:asterisk:13.0.0:*:*:*:lts:*:*:*
- cpe:2.3:a:digium:asterisk:13.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.5.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.17.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.7.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.21.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.20.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.15.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.15.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.7.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.4.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.3.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.21.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.16.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.6.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.19.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.18.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.18.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.10.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.15.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.0.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.0.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.0.0:beta3:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.8.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.14.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.17.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.23.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.10.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.21.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.21.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.22.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.10.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.11.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.13.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.14.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.22.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.23.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.8.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.13:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.12:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.01:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.02:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.23.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.11.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.25.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.12.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.12.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.0.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.0.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.24.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.24.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.11.2:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.12.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.0.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.0.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.13.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.16.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.15.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.14.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.14.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.15.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.15.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.14.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.17.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.17.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.16.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.16.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.15.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.15.0:rc3:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.14.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:13.13.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.5.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.3.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.4.0:rc3:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.4.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.4.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.6.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.5.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.3.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:14.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:asterisk:11.25.1:*:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert1:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert1_rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert1_rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert2:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert4:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert5:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert6:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert7:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert3:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert13:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert10:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert11:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert12:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert8:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert9:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert14_rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert15:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert16:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert14:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:11.6:cert14_rc2:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc1:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc3:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc4:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13:cert2:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13:cert3:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13:cert4:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13:cert1:*:*:*:*:*:*
- cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc2:*:*:*:*:*:*
Threat overview for CVE-2017-14603
Top countries where our scanners detected CVE-2017-14603
Top open port discovered on systems with this issue
8088
IPs affected by CVE-2017-14603 11,106
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-14603!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-14603
0.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 56 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-14603
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-14603
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-14603
-
http://www.debian.org/security/2017/dsa-3990
Debian -- Security Information -- DSA-3990-1 asteriskThird Party Advisory
-
http://downloads.asterisk.org/pub/security/AST-2017-008.html
AST-2017-008Vendor Advisory
-
https://issues.asterisk.org/jira/browse/ASTERISK-27274
[ASTERISK-27274] RTCP needs better packet validation to resist port scans. - Digium/Asterisk JIRAIssue Tracking;Third Party Advisory
Jump to