8.8
HIGH
CVE-2024-42365
Asterisk Remote File Editing and Execution Vulnerability
Description

Asterisk is an open source private branch exchange (PBX) and telephony toolkit. Prior to asterisk versions 18.24.2, 20.9.2, and 21.4.2 and certified-asterisk versions 18.9-cert11 and 20.7-cert2, an AMI user with `write=originate` may change all configuration files in the `/etc/asterisk/` directory. This occurs because they are able to curl remote files and write them to disk, but are also able to append to existing files using the `FILE` function inside the `SET` application. This issue may result in privilege escalation, remote code execution and/or blind server-side request forgery with arbitrary protocol. Asterisk versions 18.24.2, 20.9.2, and 21.4.2 and certified-asterisk versions 18.9-cert11 and 20.7-cert2 contain a fix for this issue.

INFO

Published Date :

Aug. 8, 2024, 5:15 p.m.

Last Modified :

Sept. 16, 2024, 8:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-42365 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Asterisk asterisk
2 Asterisk certified_asterisk

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42365 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42365 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/asterisk/asterisk/blob/14367caaf7241df1eceea7c45c5b261989c2c6db/main/manager.c#L6426 No Types Assigned https://github.com/asterisk/asterisk/blob/14367caaf7241df1eceea7c45c5b261989c2c6db/main/manager.c#L6426 Issue Tracking
    Changed Reference Type https://github.com/asterisk/asterisk/blob/7d28165cb1b2d02d66e8693bd3fe23ee72fc55d8/main/manager.c#L6426 No Types Assigned https://github.com/asterisk/asterisk/blob/7d28165cb1b2d02d66e8693bd3fe23ee72fc55d8/main/manager.c#L6426 Issue Tracking
    Changed Reference Type https://github.com/asterisk/asterisk/commit/42a2f4ccfa2c7062a15063e765916b3332e34cc4 No Types Assigned https://github.com/asterisk/asterisk/commit/42a2f4ccfa2c7062a15063e765916b3332e34cc4 Patch
    Changed Reference Type https://github.com/asterisk/asterisk/commit/7a0090325bfa9d778a39ae5f7d0a98109e4651c8 No Types Assigned https://github.com/asterisk/asterisk/commit/7a0090325bfa9d778a39ae5f7d0a98109e4651c8 Patch
    Changed Reference Type https://github.com/asterisk/asterisk/commit/b4063bf756272254b160b6d1bd6e9a3f8e16cc71 No Types Assigned https://github.com/asterisk/asterisk/commit/b4063bf756272254b160b6d1bd6e9a3f8e16cc71 Patch
    Changed Reference Type https://github.com/asterisk/asterisk/commit/bbe68db10ab8a80c29db383e4dfe14f6eafaf993 No Types Assigned https://github.com/asterisk/asterisk/commit/bbe68db10ab8a80c29db383e4dfe14f6eafaf993 Patch
    Changed Reference Type https://github.com/asterisk/asterisk/commit/faddd99f2b9408b524e5eb8a01589fe1fa282df2 No Types Assigned https://github.com/asterisk/asterisk/commit/faddd99f2b9408b524e5eb8a01589fe1fa282df2 Patch
    Changed Reference Type https://github.com/asterisk/asterisk/security/advisories/GHSA-c4cg-9275-6w44 No Types Assigned https://github.com/asterisk/asterisk/security/advisories/GHSA-c4cg-9275-6w44 Exploit, Technical Description, Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:* versions up to (excluding) 18.24.2 *cpe:2.3:a:asterisk:asterisk:*:*:*:*:*:*:*:* versions from (including) 19.0.0 up to (excluding) 20.9.1 *cpe:2.3:a:asterisk:asterisk:21.4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:asterisk:certified_asterisk:13.13.0:*:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:13.13.0:cert1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:13.13.0:cert1-rc1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:13.13.0:cert1-rc2:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:13.13.0:cert1-rc3:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:13.13.0:cert1-rc4:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:13.13.0:cert2:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:13.13.0:cert3:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:13.13.0:rc1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:13.13.0:rc2:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert1-rc1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert1-rc2:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert1-rc3:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert1-rc4:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert1-rc5:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert10:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert11:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert12:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert13:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert14:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert4-rc1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert4-rc2:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert4-rc3:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8:cert4-rc4:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:-:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert10:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert11:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert12:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert2:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert3:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert4:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert5:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert6:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert7:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert8:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:16.8.0:cert9:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert1-rc1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert10:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert2:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert3:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert4:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert5:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert6:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert7:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert8:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert8-rc1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert8-rc2:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:18.9:cert9:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:20.7:cert1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:20.7:cert1-rc1:*:*:*:*:*:* *cpe:2.3:a:asterisk:certified_asterisk:20.7:cert1-rc2:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
    Added Description Asterisk is an open source private branch exchange (PBX) and telephony toolkit. Prior to asterisk versions 18.24.2, 20.9.2, and 21.4.2 and certified-asterisk versions 18.9-cert11 and 20.7-cert2, an AMI user with `write=originate` may change all configuration files in the `/etc/asterisk/` directory. This occurs because they are able to curl remote files and write them to disk, but are also able to append to existing files using the `FILE` function inside the `SET` application. This issue may result in privilege escalation, remote code execution and/or blind server-side request forgery with arbitrary protocol. Asterisk versions 18.24.2, 20.9.2, and 21.4.2 and certified-asterisk versions 18.9-cert11 and 20.7-cert2 contain a fix for this issue.
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/security/advisories/GHSA-c4cg-9275-6w44 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/commit/42a2f4ccfa2c7062a15063e765916b3332e34cc4 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/commit/7a0090325bfa9d778a39ae5f7d0a98109e4651c8 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/commit/b4063bf756272254b160b6d1bd6e9a3f8e16cc71 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/commit/bbe68db10ab8a80c29db383e4dfe14f6eafaf993 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/commit/faddd99f2b9408b524e5eb8a01589fe1fa282df2 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/blob/14367caaf7241df1eceea7c45c5b261989c2c6db/main/manager.c#L6426 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/asterisk/asterisk/blob/7d28165cb1b2d02d66e8693bd3fe23ee72fc55d8/main/manager.c#L6426 [No types assigned]
    Added CWE GitHub, Inc. CWE-267
    Added CWE GitHub, Inc. CWE-1220
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42365 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability