7.5
HIGH
CVE-2021-37624
FreeSWITCH SIP Message Authentication Bypass
Description

FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing. By default, SIP requests of the type MESSAGE (RFC 3428) are not authenticated in the affected versions of FreeSWITCH. MESSAGE requests are relayed to SIP user agents registered with the FreeSWITCH server without requiring any authentication. Although this behaviour can be changed by setting the `auth-messages` parameter to `true`, it is not the default setting. Abuse of this security issue allows attackers to send SIP MESSAGE messages to any SIP user agent that is registered with the server without requiring authentication. Additionally, since no authentication is required, chat messages can be spoofed to appear to come from trusted entities. Therefore, abuse can lead to spam and enable social engineering, phishing and similar attacks. This issue is patched in version 1.10.7. Maintainers recommend that this SIP message type is authenticated by default so that FreeSWITCH administrators do not need to be explicitly set the `auth-messages` parameter. When following such a recommendation, a new parameter can be introduced to explicitly disable authentication.

INFO

Published Date :

Oct. 25, 2021, 4:15 p.m.

Last Modified :

Oct. 27, 2022, 4:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-37624 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-37624 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freeswitch freeswitch
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-37624.

URL Resource
http://packetstormsecurity.com/files/164628/FreeSWITCH-1.10.6-Missing-SIP-MESSAGE-Authentication.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2021/Oct/44 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/25/6 Mailing List Third Party Advisory
https://github.com/signalwire/freeswitch/releases/tag/v1.10.7 Third Party Advisory
https://github.com/signalwire/freeswitch/security/advisories/GHSA-mjcm-q9h8-9xv3 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.

freeswitch security unauthenticated-requests exploitation-framework voip-telephony-providers sip-security

Go

Updated: 1 month, 2 weeks ago
28 stars 9 fork 9 watcher
Born at : Nov. 28, 2021, 1:12 p.m. This repo has been linked 3 different CVEs too.

平常看到好的渗透hacking工具和多领域效率工具的集合

web hacking awesome-list hacker hacking-tool kali-scripts hacking-tools pentesting-tools pentest-scripts bounty-hunters bug-bounty bugbounty bugbounty-tool

Updated: 3 weeks, 2 days ago
985 stars 180 fork 180 watcher
Born at : June 12, 2020, 9:16 a.m. This repo has been linked 91 different CVEs too.

a list of awesome resources related to security and hacking of VoIP, WebRTC and VoLTE

awesome-lists voip-security hacking-voip sip-security communications-hacking webrtc volte awesome hacking security fuzzing bug-bounty

Updated: 3 weeks, 5 days ago
393 stars 37 fork 37 watcher
Born at : April 29, 2020, 4:37 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-37624 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-37624 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-287
    Added CWE NIST CWE-306
  • Initial Analysis by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type http://packetstormsecurity.com/files/164628/FreeSWITCH-1.10.6-Missing-SIP-MESSAGE-Authentication.html No Types Assigned http://packetstormsecurity.com/files/164628/FreeSWITCH-1.10.6-Missing-SIP-MESSAGE-Authentication.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Oct/44 No Types Assigned http://seclists.org/fulldisclosure/2021/Oct/44 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/25/6 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/25/6 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/signalwire/freeswitch/releases/tag/v1.10.7 No Types Assigned https://github.com/signalwire/freeswitch/releases/tag/v1.10.7 Third Party Advisory
    Changed Reference Type https://github.com/signalwire/freeswitch/security/advisories/GHSA-mjcm-q9h8-9xv3 No Types Assigned https://github.com/signalwire/freeswitch/security/advisories/GHSA-mjcm-q9h8-9xv3 Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:freeswitch:freeswitch:*:*:*:*:*:*:*:* versions up to (excluding) 1.10.7
  • CVE Modified by [email protected]

    Oct. 26, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Oct/44 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/164628/FreeSWITCH-1.10.6-Missing-SIP-MESSAGE-Authentication.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/25/6 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Changed Description FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing. By default, SIP requests of the type MESSAGE (RFC 3428) are not authenticated in the affected versions of FreeSWITCH. MESSAGE requests are relayed to SIP user agents registered with the FreeSWITCH server without requiring any authentication. Although this behaviour can be changed by setting the `auth-messages` parameter to `true`, it is not the default setting. Abuse of this security issue allows attackers to send SIP MESSAGE messages to any SIP user agent that is registered with the server without requiring authentication. Additionally, since no authentication is required, chat messages can be spoofed to appear to come from trusted entities. Therefore, abuse can lead to spam and enable social engineering, phishing and similar attacks. This issue is patched in version 1.10.7. Maintainers recommend that this SIP message type is authenticated by default so that FreeSWITCH administrators do not need to be explicitly set the `auth-messages` parameter. When following such a recommendation, a new parameter can be introduced to explicitly disable authentication. FreeSWITCH is a Software Defined Telecom Stack enabling the digital transformation from proprietary telecom switches to a software implementation that runs on any commodity hardware. Prior to version 1.10.7, FreeSWITCH does not authenticate SIP MESSAGE requests, leading to spam and message spoofing. By default, SIP requests of the type MESSAGE (RFC 3428) are not authenticated in the affected versions of FreeSWITCH. MESSAGE requests are relayed to SIP user agents registered with the FreeSWITCH server without requiring any authentication. Although this behaviour can be changed by setting the `auth-messages` parameter to `true`, it is not the default setting. Abuse of this security issue allows attackers to send SIP MESSAGE messages to any SIP user agent that is registered with the server without requiring authentication. Additionally, since no authentication is required, chat messages can be spoofed to appear to come from trusted entities. Therefore, abuse can lead to spam and enable social engineering, phishing and similar attacks. This issue is patched in version 1.10.7. Maintainers recommend that this SIP message type is authenticated by default so that FreeSWITCH administrators do not need to be explicitly set the `auth-messages` parameter. When following such a recommendation, a new parameter can be introduced to explicitly disable authentication.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-37624 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} -0.03%

score

0.56967

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability