7.5
HIGH
CVE-2023-49294
Asterisk File Reading Vulnerability
Description

Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, it is possible to read any arbitrary file even when the `live_dangerously` is not enabled. This allows arbitrary files to be read. Asterisk versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, contain a fix for this issue.

INFO

Published Date :

Dec. 14, 2023, 8:15 p.m.

Last Modified :

Dec. 29, 2023, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-49294 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Digium asterisk
1 Asterisk asterisk
1 Sangoma certified_asterisk
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-49294 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-49294 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.debian.org/debian-lts-announce/2023/12/msg00019.html [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/asterisk/asterisk/blob/master/main/manager.c#L3757 No Types Assigned https://github.com/asterisk/asterisk/blob/master/main/manager.c#L3757 Product
    Changed Reference Type https://github.com/asterisk/asterisk/commit/424be345639d75c6cb7d0bd2da5f0f407dbd0bd5 No Types Assigned https://github.com/asterisk/asterisk/commit/424be345639d75c6cb7d0bd2da5f0f407dbd0bd5 Patch
    Changed Reference Type https://github.com/asterisk/asterisk/security/advisories/GHSA-8857-hfmw-vg8f No Types Assigned https://github.com/asterisk/asterisk/security/advisories/GHSA-8857-hfmw-vg8f Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions up to (excluding) 18.20.1 *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions from (including) 19.0.0 up to (excluding) 20.5.1 *cpe:2.3:a:digium:asterisk:21.0.0:*:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:*:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc1:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc2:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc3:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert1-rc4:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert2:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:cert3:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:rc1:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:13.13.0:rc2:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:-:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert1:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert10:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert11:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert12:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert2:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert3:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert4:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert5:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert6:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert7:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert8:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:16.8.0:cert9:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:18.9:cert1:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:18.9:cert2:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:18.9:cert3:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:18.9:cert4:*:*:*:*:*:* *cpe:2.3:a:sangoma:certified_asterisk:18.9:cert5:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added Description Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, it is possible to read any arbitrary file even when the `live_dangerously` is not enabled. This allows arbitrary files to be read. Asterisk versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, contain a fix for this issue.
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/security/advisories/GHSA-8857-hfmw-vg8f [No types assigned]
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/commit/424be345639d75c6cb7d0bd2da5f0f407dbd0bd5 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/blob/master/main/manager.c#L3757 [No types assigned]
    Added CWE GitHub, Inc. CWE-22
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-49294 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.01%

score

0.42301

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability