Permissions, Privileges, and Access Controls in FreePBX



Published: 2014-02-18 | Updated: 2020-08-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-1903
CWE-ID CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
FreePBX
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor FreePBX

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU42023

Risk: Medium

CVSSv3.1: 6.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C]

CVE-ID: CVE-2014-1903

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

admin/libraries/view.functions.php in FreePBX 2.9 before 2.9.0.14, 2.10 before 2.10.1.15, 2.11 before 2.11.0.23, and 12 before 12.0.1alpha22 does not restrict the set of functions accessible to the API handler, which allows remote attackers to execute arbitrary PHP code via the function and args parameters to admin/config.php.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FreePBX: 2.9 - 2.12

External links

http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0097.html
http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0111.html
http://code.freepbx.org/changelog/FreePBX_Framework?cs=a29382efeb293ef4f42aa9b841dfc8eabb2d1e03
http://code.freepbx.org/changelog/FreePBX_SVN?cs=16429
http://issues.freepbx.org/browse/FREEPBX-7117
http://issues.freepbx.org/browse/FREEPBX-7123
http://osvdb.org/103240
http://packetstormsecurity.com/files/125166/FreePBX-2.x-Code-Execution.html
http://packetstormsecurity.com/files/125215/FreePBX-2.9-Remote-Code-Execution.html
http://www.freepbx.org/news/2014-02-06/security-vulnerability-notice
http://www.securityfocus.com/archive/1/531040/100/0/threaded
http://github.com/0x00string/oldays/blob/master/CVE-2014-1903.pl


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###