Vulnerabilities > CVE-2012-4869 - Code Injection vulnerability in Sangoma Freepbx

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
sangoma
CWE-94
exploit available
metasploit

Summary

The callme_startcall function in recordings/misc/callme_page.php in FreePBX 2.9, 2.10, and earlier allows remote attackers to execute arbitrary commands via the callmenum parameter in a c action.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

  • descriptionFreePBX 2.10.0 / Elastix 2.2.0 / Remote Code Execution Exploit. CVE-2012-4869. Webapps exploit for php platform
    idEDB-ID:18650
    last seen2016-02-02
    modified2012-03-23
    published2012-03-23
    reportermuts
    sourcehttps://www.exploit-db.com/download/18650/
    titleFreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution Exploit
  • descriptionFreePBX 2.10.0 / 2.9.0 - Multiple Vulnerabilities. CVE-2012-4869,CVE-2012-4870. Webapps exploit for php platform
    fileexploits/php/webapps/18649.txt
    idEDB-ID:18649
    last seen2016-02-02
    modified2012-03-22
    platformphp
    port
    published2012-03-22
    reporterMartin Tschirsich
    sourcehttps://www.exploit-db.com/download/18649/
    titleFreePBX 2.10.0 / 2.9.0 - Multiple Vulnerabilities
    typewebapps
  • descriptionFreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution. CVE-2012-4869. Webapps exploit for php platform
    fileexploits/php/webapps/18659.rb
    idEDB-ID:18659
    last seen2016-02-02
    modified2012-03-24
    platformphp
    port
    published2012-03-24
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/18659/
    titleFreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution
    typewebapps

Metasploit

descriptionThis module exploits FreePBX version 2.10.0,2.9.0 and possibly older. Due to the way callme_page.php handles the 'callmenum' parameter, it is possible to inject code to the '$channel' variable in function callme_startcall in order to gain remote code execution. Please note in order to use this module properly, you must know the extension number, which can be enumerated or bruteforced, or you may try some of the default extensions such as 0 or 200. Also, the call has to be answered (or go to voice). Tested on both Elastix and FreePBX ISO image installs.
idMSF:EXPLOIT/UNIX/HTTP/FREEPBX_CALLMENUM
last seen2020-06-07
modified2017-07-24
published2012-03-23
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4869
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/unix/http/freepbx_callmenum.rb
titleFreePBX 2.10.0 / 2.9.0 callmenum Remote Code Execution

Saint

bid52630
descriptionFreePBX callmenum Remote Code Execution
osvdb80544
titlefreepbx_callmenum_rce
typeremote