Search for vulnerabilities
Vulnerability details: VCID-b1pb-frtr-aaag
Vulnerability ID VCID-b1pb-frtr-aaag
Aliases CVE-2017-17664
Summary A Remote Crash issue was discovered in Asterisk Open Source 13.x before 13.18.4, 14.x before 14.7.4, and 15.x before 15.1.4 and Certified Asterisk before 13.13-cert9. Certain compound RTCP packets cause a crash in the RTCP Stack.
Status Published
Exploitability 2.0
Weighted Severity 6.2
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://downloads.digium.com/pub/security/AST-2017-012.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-17664.html
epss 0.0269 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.0269 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.0269 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.0269 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.0269 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.0269 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.0269 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.0269 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.0269 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.0269 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.02814 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.02814 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.02814 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.02814 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.02814 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.02814 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03141 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.03299 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.05069 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.83700 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.83700 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.83700 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.92854 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.92854 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.92854 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.92854 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.92854 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.92854 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.92854 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.92854 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
epss 0.92854 https://api.first.org/data/v1/epss?cve=CVE-2017-17664
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17664
generic_textual Medium https://issues.asterisk.org/jira/browse/ASTERISK-27382
generic_textual Medium https://issues.asterisk.org/jira/browse/ASTERISK-27429
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2017-17664
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2017-17664
Reference id Reference type URL
http://downloads.digium.com/pub/security/AST-2017-012.html
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-17664.html
https://api.first.org/data/v1/epss?cve=CVE-2017-17664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17664
https://issues.asterisk.org/jira/browse/ASTERISK-27382
https://issues.asterisk.org/jira/browse/ASTERISK-27429
https://www.debian.org/security/2017/dsa-4076
http://www.securityfocus.com/bid/102201
http://www.securitytracker.com/id/1040009
884345 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884345
cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:*:*:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc1:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc3:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert1_rc4:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert2:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert3:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert4:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert5:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert6:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert7:*:*:*:*:*:*
cpe:2.3:a:digium:certified_asterisk:13.13:cert8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:digium:certified_asterisk:13.13:cert8:*:*:*:*:*:*
CVE-2017-17664 https://nvd.nist.gov/vuln/detail/CVE-2017-17664
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-17664
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-17664
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.85093
EPSS Score 0.0269
Published At May 3, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.