#VU48170 Improper Authentication in FreePBX


Published: 2019-11-21 | Updated: 2020-11-05

Vulnerability identifier: #VU48170

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19006

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FreePBX
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor: FreePBX

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in when processing authentication requests. A remote attacker can bypass authentication process and gain unauthorized access to the application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FreePBX: 13.0.197.13, 14.0.13.11, 15.0.16.26


External links
http://community.freepbx.org/t/freepbx-security-vulnerability-sec-2019-001/62772
http://pastebin.com/2CdsQMKW
http://wiki.freepbx.org/display/FOP/2019-11-20+Remote+Admin+Authentication+Bypass
http://www.freepbx.org/category/blog/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability