FreePBX Authentication Bypass / Account Creation

2014.10.02
Credit: FreePBX
Risk: High
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

We would like to announce that a significant security vulnerability has been discovered in all current versions of FreePBX. A CVE has been requested from Mitre, but has yet to be provided. Further details as they come to hand will be available from http://community.freepbx.org/t/critical-freepbx-rce-vulnerability-all-versions/24536 which should be treated as the authoritative source of information. The CVE, when provided, will be linked from there. There is also futher information available there about how to detect and remove any potential intrusion to your FreePBX machine. Summary: A remote attacker can bypass authentication and create a false FreePBX Administrator account, which will then let them perform any action on a FreePBX system as the FreePBX user (which is often 'asterisk' or 'apache'). This vulnerability is caused by the improper use of 'unserialize' in a legacy package that has been deprecated in the latest versions of FreePBX, but is still in common use. An emergency security release has been pushed to resolve this for all supported versions (12, 2.11, and 2.10) as well as an emergency backport to 2.9, which is outside of our normal supported environment. If you are running a version prior to 2.9, and are unable to upgrade, the patch is available below. The fixed module versions are: 2.9: fw_ari v2.9.0.9 2.10: fw_ari v2.11.1.5 2.11: fw_ari v2.11.1.5 (not a typo, its the same module version) In FreePBX 12 ARI is deprecated in favour of the new User Control Panel, but ARI is available as a legacy package if required, as version 12.0.5. All versions lower than this are vulnerable and should be removed if unable to be upgraded. Note that disabling them will NOT resolve this issue, the files must be removed or patched. This issue was discovered by a signature verification failure on a FreePBX 12 system, and the attack appeared to be scripted. As such, this attack should be considered to be 'in the wild', and upgrades should be actioned with the utmost urgency. FreePBX and Schmooze takes security very seriously, and treat all security issues as a critical event. We urge anyone who has discovered a security vulnerability in FreePBX, or its associated projects, to email security@freepbx.org for an immediate response. We also continue our recommendation that your FreePBX machines are explicitly firewalled from public access from the internet. Additional Details: Overall CVSS Score - 6 CVSS Base Score - 9.4 Impact Subscore - 9.2 Exploitability Subscore - 10 CVSS Temporal Score - 7.4 CVSS Environmental Score - 6 Modified Impact Subscore - 8 Link to patch: https://github.com/FreePBX/fw_ari/commit/f294b4580ce725ca3c5e692d86e63d40cef4d836 FreePBX Security Team, Schmooze Com Inc

References:

https://github.com/FreePBX/fw_ari/commit/f294b4580ce725ca3c5e692d86e63d40cef4d836


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top