Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:31193
HistoryOct 14, 2014 - 12:00 a.m.

FreePBX (All Versions) RCE

2014-10-1400:00:00
vulners.com
32

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

We would like to announce that a significant security vulnerability has been discovered in all current versions of FreePBX.

A CVE has been requested from Mitre, but has yet to be provided.

Further details as they come to hand will be available from http://community.freepbx.org/t/critical-freepbx-rce-vulnerability-all-versions/24536 which should be treated as the authoritative source of information. The CVE, when provided, will be linked from there.

There is also futher information available there about how to detect and remove any potential intrusion to your FreePBX machine.

Summary:
A remote attacker can bypass authentication and create a false FreePBX Administrator account, which will then let them perform any action on a FreePBX system as the FreePBX user (which is often 'asterisk' or 'apache').

This vulnerability is caused by the improper use of 'unserialize' in a legacy package that has been deprecated in the latest versions of FreePBX, but is still in common use.

An emergency security release has been pushed to resolve this for all supported versions (12, 2.11, and 2.10) as well as an emergency backport to 2.9, which is outside of our normal supported environment.

If you are running a version prior to 2.9, and are unable to upgrade, the patch is available below.

The fixed module versions are:
2.9: fw_ari v2.9.0.9
2.10: fw_ari v2.11.1.5
2.11: fw_ari v2.11.1.5 (not a typo, it’s the same module version)

In FreePBX 12 ARI is deprecated in favour of the new User Control Panel, but ARI is available as a legacy package if required, as version 12.0.5.

All versions lower than this are vulnerable and should be removed if unable to be upgraded.

Note that disabling them will NOT resolve this issue, the files must be removed or patched.

This issue was discovered by a signature verification failure on a FreePBX 12 system, and the attack appeared to be scripted. As such, this attack should be considered to be 'in the wild', and upgrades should be actioned with the utmost urgency.

FreePBX and Schmooze takes security very seriously, and treat all security issues as a critical event. We urge anyone who has discovered a security vulnerability in FreePBX, or its associated projects, to email [email protected] for an immediate response.

We also continue our recommendation that your FreePBX machines are explicitly firewalled from public access from the internet.

Additional Details:

Overall CVSS Score - 6

CVSS Base Score - 9.4
Impact Subscore - 9.2
Exploitability Subscore - 10
CVSS Temporal Score - 7.4
CVSS Environmental Score - 6
Modified Impact Subscore - 8

Link to patch:
https://github.com/FreePBX/fw_ari/commit/f294b4580ce725ca3c5e692d86e63d40cef4d836

FreePBX Security Team,
Schmooze Com Inc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)
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=oHVE
-----END PGP SIGNATURE-----