CVE-2023-49294

Source
https://nvd.nist.gov/vuln/detail/CVE-2023-49294
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-49294.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-49294
Aliases
  • GHSA-8857-hfmw-vg8f
Downstream
Published
2023-12-14T19:40:46Z
Modified
2025-10-22T18:40:25.428404Z
Severity
  • 4.9 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
Asterisk Path Traversal vulnerability
Details

Asterisk is an open source private branch exchange and telephony toolkit. In Asterisk prior to versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, it is possible to read any arbitrary file even when the live_dangerously is not enabled. This allows arbitrary files to be read. Asterisk versions 18.20.1, 20.5.1, and 21.0.1, as well as certified-asterisk prior to 18.9-cert6, contain a fix for this issue.

Database specific
{
    "cwe_ids": [
        "CWE-22"
    ]
}
References

Affected packages

Git / github.com/asterisk/asterisk

Affected ranges

Type
GIT
Repo
https://github.com/asterisk/asterisk
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Type
GIT
Repo
https://github.com/asterisk/asterisk
Events
Type
GIT
Repo
https://github.com/asterisk/asterisk
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected
Type
GIT
Repo
https://github.com/asterisk/asterisk
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

18.*

18.17.0
18.17.0-rc1
18.17.1
18.18.0
18.18.0-rc1
18.18.1
18.19.0
18.19.0-rc1
18.19.0-rc2
18.20.0
18.20.0-rc1
18.9.0
18.9.0-rc1

21.*

21.0.0
21.0.0-pre1
21.0.0-rc1

certified-18.*

certified-18.9-cert4
certified-18.9-cert5

certified/18.*

certified/18.9-cert1
certified/18.9-cert1-rc1
certified/18.9-cert2
certified/18.9-cert3
certified/18.9-cert4