Тёмный

Surviving a 0-Day: Our Battle with a FreePBX Exploit 

Crosstalk Solutions
Подписаться 429 тыс.
Просмотров 71 тыс.
50% 1

Dive into the shocking tale of how our FreePBX systems were targeted by hackers. From the initial discovery to the aftermath, we explore not just the hack, but the broader implications for the FreePBX community. What did we learn from this cyber-attack? How did we respond, and more importantly, how did Sangoma - the stewards of FreePBX - respond? This journey takes us from unexpected firewall alerts to DEFCON 31, and raises serious questions about the future of FreePBX. Stay informed, stay secure, and join us as we unravel the mystery of the FreePBX 0-Day.
DEFCON 31 video: • DEF CON 31 - Calling i...
Sangoma's blog post: www.freepbx.org/freepbx-secur...
Timecodes:
00:00 Intro
02:30 Details of the Hack
08:30 0-Day - DEFCON 31 Sheds Some Light on the Hack
12:38 Sangoma's Response
20:05 The Future of FreePBX?
--------------------------------
Buy me a coffee! ko-fi.com/crosstalk
Crosstalk Discord: / discord
Follow me on:
- Twitter: / crosstalksol
- Facebook: crosstalksolutions
- Instagram: / crosstalksolutions
- TikTok: / crosstalksolutions
- LinkedIn: goo.gl/j2Ucgg
Crosstalk Solutions - RECOMMENDED PRODUCTS: crosstalksolutions.com/recomm...
Amazon Wish List: a.co/7dRXc67
Crosstalk Solutions offers best practice phone systems and network/wireless infrastructure design/deployment. Visit www.CrosstalkSolutions.com for more info!

Наука

Опубликовано:

 

16 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 198   
@CraftComputing
@CraftComputing 8 месяцев назад
What a shame Sangoma has fallen so far in the last 5 years. I worked with them quite a bit in the past, but before the core of the team moved to Clearly. When someone tells you who they are, you should listen. No CVE issued, deemed a 'minor' issue, nuked the bug bounty program, refused to pay out, and sparse details about what was patched (and if it was even successful). Add in the hardcoded 'login' password bypass for authentication because they can't be arsed to implement authentication on devices THEY MAKE... what an absolute mess.
@Digitalstorm007
@Digitalstorm007 8 месяцев назад
Sangoma has been on the downward spiral for at least 10 years, not sure why you only say the last 5 years.
@jetblast1212
@jetblast1212 8 месяцев назад
Hopefully Sangoma will do the right thing and turn the project over to an organization that cares. Good luck.
@seantellsit1431
@seantellsit1431 7 месяцев назад
Sangoma? Do the right thing? Nope. Never.
@IntrepidTechie
@IntrepidTechie 8 месяцев назад
As someone who works in Digital Forensics and Incident Response, this is an awesome video! I applaud your transparency and the way you explained this attack and your response process. Good communication is the most critical part of response to any incident, and, for what it’s worth, as someone who does this day in and out, you did great here. Keep it up!
@extramiletechnologyservices
@extramiletechnologyservices 8 месяцев назад
Thank you for not only outlining the problem, but offering a solution. You have demonstrated in your videos that you have a lot of contacts in the VoIP and open source community that you could coordinate this project and not let it die.
@ArthursHD
@ArthursHD 8 месяцев назад
If that's unsuccessful may we fork it?
@TaylorDrue
@TaylorDrue 8 месяцев назад
Thank you Chris, you do the FreePBX community a service, I really hope some minds at Sangoma heeds these words. FREE THE FROG.
@user-dq8oq4or7e
@user-dq8oq4or7e 8 месяцев назад
Good Work Chris! This was well presented. I actually found that exploit video back in September and had looked into that. I had locked my edge firewall down so tight that I was having trouble with my Trunking Service. We know who they are because you love them. So I had to take a different approach. It didn't take much but let me know if you want some info on how we stopped the SIP attack that happened with us almost immediately. If you're interested I'll try and send you an email about it. I have been trying to spread as much information about it as I can and even provided some instructions to our trunking service for suggestions to their customers on how to better secure their PBX internet connections. Thanks for removing my previous comment....after posting it I realized that there might have been a little too much information in there. Keep up the hard work! The information you provide is worth gold.
@techwrightauto
@techwrightauto 7 месяцев назад
I would love to see a video from you showing how you use and setup Grafana and Zabbix to do this type of monitoring. Thanks for the detailed video of how this hack went down.
@Wesrl
@Wesrl 8 месяцев назад
Sangoma has been having issues with their Fax Stations. This issue causes the fax line to silently hangup and it acting like it was it was making the faxes successful but very much wasn’t. We got with Sangoma a few times with many examples and they did not believe us. We had all of medical clients effected. it took our owner threatening them with dropping them for fax and then they acknowledged they knew their was an issue.
@SkittleKicksPlays
@SkittleKicksPlays 6 месяцев назад
You have to understand that the faxing through Fax Station is far different than traditional copper lines. It's never been secure enough to compete with traditional faxing, and honestly it made me scratch my head as to why anyone would want it. All these issues that people have had with Fax Station is never going to go away. The technology is just bad in general, and to be honest it's always better to have a traditional dedicated (copper) fax line just for that one job. Ever hear of a traditional fax being hacked? Yeah me neither.
@blueline15
@blueline15 8 месяцев назад
How are you gonna leave us on this cliffhanger for 14 more hours!? All jokes aside, hope everything went okay. I manage a FreePBX server so I’m a little nervous now to find out more.
@jckf
@jckf 7 месяцев назад
10:55 Just a note here: The User-Agent header is part of HTTP, not something like a TCP packet header.
@christopherjackson2157
@christopherjackson2157 8 месяцев назад
Figuring out the chronology of a breach is a real challenge sometimes. Sometimes impossible tbh. And once people start to think they'll never figure it out, they no longer do their best work. But without knowing the chronology you can't always identify the hole you need to plug
@alacava
@alacava 8 месяцев назад
I would love a video on how you are monitoring the servers. I'm a big Grafana and Zabbix fan so would like to see what you are monitoring, including what you monitored to catch the hacks.
@CrosstalkSolutions
@CrosstalkSolutions 8 месяцев назад
Yea - it's pretty interesting, and it relates to some custom stuff we had built. The FreePBX firewall (which uses iptables at its core), when disabled does not stop the iptables service, so you can't just monitor iptables status - that's not accurate. But, there is a huge difference in the number of iptables chains/rules when the FreePBX firewall is on or off - so we do a count of those iptables rules, and if it drops below a certain threshold, that creates an error condition in Zabbix/Grafana. There's a bit more to it than that, but that's essentially what we're doing.
@CoolerQ
@CoolerQ 8 месяцев назад
How did you think to add that monitoring? That's definitely useful now that we know about the exploit, but I never would have thought of it beforehand. I would love to see a "best practices" video where you talk about the system-level signals that you monitor.
@Darkk6969
@Darkk6969 8 месяцев назад
@@CoolerQ I'd love to see a video on how this is done so we all can benefit.
@Pozy98
@Pozy98 6 месяцев назад
Chris Thank you for being transparent in this. It opens an eye on how Sangoma is treating Freepbx. I would love if you would do a video or two around the two monitoring software you use to monitor Freepbx and other items. Cheers Richard
@mibian
@mibian 7 месяцев назад
Good video, TY. It's clear that unless something changes, your only option is to walk away from the product. Sangoma will of course say that you can just move to a paid product, but all the rest of us know, that most of the users utilising the free version, are not "cheap" enterprises/businesses, but rather small entities with no or little money, and few options, so they can not do that.
@gigabit9823
@gigabit9823 8 месяцев назад
The R2D2 made from the UDM Dream Router is pure genius.
@everyhandletaken
@everyhandletaken 8 месяцев назад
Noticed that too, very cool ☺️
@chris_schenkel
@chris_schenkel 4 месяца назад
And possibly the only useful purpose for said device.
@sam_sheridan
@sam_sheridan 8 месяцев назад
Great video and transparency
@gtreichel
@gtreichel 8 месяцев назад
Great content as usual, thanks! Assuming I don't use any functions of the vulnerable modules, which ones should I disable to reduce my risk?
@el_cubano_jlc
@el_cubano_jlc 8 месяцев назад
Taking a moment to give proper recognition to the Blazing Saddles homage. Bravo sir, bravo.
@mandurphy23
@mandurphy23 8 месяцев назад
Been on FreePBX since 2018; 2 installs, 1 being v14 and the second being v15. Can't believe it's already been 4 years since we had a proper full release and just makes me nervous about the future of my company's phone system. We came from a 1997 NEC system, so even if we keep this one going for 30 years, we'll live, but jeez.... Have you done any looking into the new UniFi Talk service/system? I wonder if that's any good...
@clausdk6299
@clausdk6299 8 месяцев назад
I'm SHOCKED how bad their code is!!! ... especially the PHP code.... just WOW.
@francismori7
@francismori7 8 месяцев назад
keep in mind, this is 2023 too!
@mathesonstep
@mathesonstep 8 месяцев назад
I have long wanted to setup a PBX system, I have watched all your videos on it and am pretty convinced FreePBX is the way to go I love open source software and now I might finally have a reason to set one up. I really don't want to see FreePBX die... I guess it can always be forked
@FantaXP7
@FantaXP7 8 месяцев назад
Thank you for this video, I was attacked and had no idea what happened. Had a fun time yesterday fixing once I figured it out. This was very topical as I use freepbx, clearlyip as tech support and fixed by rolling back from a backup.
@jasonellis7217
@jasonellis7217 8 месяцев назад
I love your videos! Thank you for sharing! 🙂
@auxmobile
@auxmobile 8 месяцев назад
Since FreePBX is actually competitive to their other products and services that create revenue for them, what Sangoma is doing makes perfect sense; they are slowly but surely killing off the competition...
@MrGingerFatCat
@MrGingerFatCat 8 месяцев назад
Great video
@ricardomalla6533
@ricardomalla6533 7 месяцев назад
you are a gamechanger my friend. good job
@giancarlosrm
@giancarlosrm 8 месяцев назад
You are absolutely right!!! After more than 20 PBXact ot FreePBX projects We at my company realize that sangona don't want frewPBX to grow up!!! Sad, but there are other projects growing fast!!!
@Gsxrtrix
@Gsxrtrix 8 месяцев назад
What do you recommend?
@user-ie4ou7wv6x
@user-ie4ou7wv6x 6 месяцев назад
thank you!, but also for offering a solution. You have shown in your videos that you have many contacts in the VoIP community
@HablaKK
@HablaKK 7 месяцев назад
awesome keep it up
@andybarnard4575
@andybarnard4575 8 месяцев назад
I note you say you only allow connections from authorised IP addresses (on the LAN?) but that this was not sufficient to prevent access. Any idea how this happened? Im wondering if an associated issue with some small business routers cooperates with FreePBX here as the firewall on some routers allow any incoming traffic on port 5600 to cross. You can see this in iptables rules if you have an affected router.
@TheOnlyEpsilonAlpha
@TheOnlyEpsilonAlpha 7 месяцев назад
I have to address the elephant in the room: is it wise anymore, to have sangoma based systems then? Or would it be better to switch to something else. I mean the “bounty policy” of sangoma seems to be messed up. That researcher deserves his reward and pay out for that
@Gigabyte2ar
@Gigabyte2ar 7 месяцев назад
I'm very worried about FreePBX future, but what are the alternatives?
@bryanwalters3610
@bryanwalters3610 8 месяцев назад
I really enjoy your videos, I would love for you to do a video on how to setup zabbix to monitor servers.
@maverickmace9100
@maverickmace9100 8 месяцев назад
Where did u get that stand for the UDR? I want one for mine. It looks so cool
@pattithompson6022
@pattithompson6022 8 месяцев назад
Can you do a video on how you configured zabbix to monitor the firewall and your ssh keys? I been looking for a way to do this but have been unable to find anything.
@mccuba48
@mccuba48 8 месяцев назад
Will that affect users that set up the pbx with a text editor editing /usr/local/etc/asterisk/ manually ?
@lezlienewlands1337
@lezlienewlands1337 8 месяцев назад
The whole removal of the bug bounty confuses me. Wouldn't you want to know of vulnerabilities in your software before a bad actor finds it and either abuses it or sells it on?
@paulstaf
@paulstaf 8 месяцев назад
It is like offering a reward to someone who finds your puppy, then when they bring the puppy to you, you don't want to pay....you better not lose your puppy again!
@z400racer37
@z400racer37 6 месяцев назад
@Crosstalk Solutions Is cases such as this, do you charge your clients for the "days of work" to restore their PBX systems? Full price? All the hours? Even though it wasn't your or their fault? How do you approach this situation re billings? Thank for the vid!
@CrosstalkSolutions
@CrosstalkSolutions 6 месяцев назад
We always err on the side of the customer. We didn’t bill them for this.
@scottyoung3354
@scottyoung3354 8 месяцев назад
Love the T-Shirt, not many will get the Blazing Saddles reference. Where did you get it?
@CrosstalkSolutions
@CrosstalkSolutions 8 месяцев назад
Haha - thanks! Probably got it off of Redbubble given how it has started to deteriorate.
@TexDrinkwater
@TexDrinkwater 8 месяцев назад
I don't know where he got it, but somebody's got to go back and get a s%*tload of dimes.
@markarca6360
@markarca6360 8 месяцев назад
This was 3CX months ago, but theirs was a supply-chain attack.
@fataugie
@fataugie 8 месяцев назад
Right as I was getting ready to investigate a VOIP solution.....
@coreykunak1
@coreykunak1 8 месяцев назад
Love the blazing saddles shirt
@netoeli
@netoeli 8 месяцев назад
I figure this would happened at one point or another, Freepbx has so many modules available , they have too much development going on with little extensive testing for security vulnerabilities.
@SkittleKicksPlays
@SkittleKicksPlays 6 месяцев назад
Um. Most of their devs left Sangoma. Including Andrew Nagy.
@scotty562
@scotty562 8 месяцев назад
Im not sure i fully understand. I have my pbx behind a firewall with the only incoming port 5060 open from our sip trunk server. Was i still vulnerable?
@Subgunman
@Subgunman 8 месяцев назад
Hopefully using an external Grandstream FXO to isolate the local FPBX from direct connection to the internet will eliminate any hacking issues.
@Iredalicious
@Iredalicious 8 месяцев назад
Why do these systems have any exposure to the public internet at all? Is there not a better way to maintain/manage these systems? Allow-listing IP addresses is a step in the right direction but I would think zero exposure is a better solution entirely.
@CrosstalkSolutions
@CrosstalkSolutions 8 месяцев назад
Agreed - which is why so few of our customers were actually affected. We prefer ZERO open access to the outside world (perhaps just locked down for the SIP trunk) - there are many ways to do this including FreePBX's built-in VPN. But there are just some cases where customers have to have ports open - such as when they have a large work from home user base who are on dynamic IP addresses. In those cases, the Responsive Firewall is really the only line of defense.
@jfltech
@jfltech 8 месяцев назад
With internet exposure, you should lock down the pubic facing services in Linux with either systemd security primitives or containers, this will protect the host and limit the damage even if the service is exploited..
@Mashedpotatoe774
@Mashedpotatoe774 8 месяцев назад
@@CrosstalkSolutionsI can’t see a reason why they would not just use a service like DuckDns so the IP could freely change but still be updated. I don’t miss working with Freepbx. Also limiting the attack ability with services like Unifi’s by geo-blocking all countries excluding the US limiting an attackers entry point to data center servers and private residential and mobile IP addresses. That is what I do at least and just VPN outside if I need to access something from another country. The amount of alerts I get from port scanning alone from Russia, China, India, Africa etc could easily crash a notepad log file. I love the video btw and have been watching for years. Possibly one of the largest reasons I stuck my toes in the MSP world. I would love to see a collaboration with you and @rossmanngroup on getting Freepbx actually open sourced to the fullest potential. I have been thinking about picking up some of Unifi’s phones just to mess around with a buddy, have you had any good experience with them?
@mrxmry3264
@mrxmry3264 8 месяцев назад
if i understand this correctly, this hack happened to some PBXs in the cloud, correct? now the question is, are local PBXs also vulnerable? i mean, on my local LAN it would be much harder to do this hack than if the PBX is somewhere out on the internet, right? the way sangoma handled this raises loads of big red flags. what PBX software would you recommend now, after this hack?
@ironfist7789
@ironfist7789 8 месяцев назад
It seems to me based on the hacker presentation like they would have to have access to the actual php page in order to do this. If a spoofed phone or actor could get onto that network and call the code where the php webserver is hosted then they could execute the exploit. I guess if a user was compromised who had access to the webserver or could spoof an IP on the network then this would also be an issue. (I'm doing a lot of guess work here so take all this with a grain of salt).
@user-dq8oq4or7e
@user-dq8oq4or7e 8 месяцев назад
Well....they were. If you trust Sangoma and their fix for it! The vector Chris stated was through a phone app on FreePBX that hosted services on the network to phones. My guess is it was usually used to Provision Sangoma phones. The password for those phones (unprovisioned) was simply "Login" so all you had to do was find a MAC address (NIC Serial Number) that was actually registered with FreePBX and you were in with a few lines of code in php added/modified. All security on the FreePBX server could be bypassed because of this. The best thing to do is restrict only the ports you need on the internet (SIP port, and TLS) and block everything else. And on those ports exposed to the internet you should have IPS, SIP blacklists, and GEOIP filtering guarding them. In my opinion you should never just "trust" another companies product anyway. To directly answer your question. Yes, It COULD be harder. It all depends on how you have your LAN setup as well. If a local device on your LAN could be compromised then no this would be easy. This requires a fair amount of networking knowledge to secure. In general though you are probably fine unless you have things on your LAN hosting things out on the internet. Just be sure you are NOT publicly hosting the provisioning part of FreePBX on the internet and work on Securing those ports as mentioned above and you SHOULD be fine.
@dzltron
@dzltron 8 месяцев назад
Have you looked at deploying OpenCVE?
@PhuketMyMac
@PhuketMyMac 8 месяцев назад
Hopefully they’ll listen
@paulr3660
@paulr3660 8 месяцев назад
Good for you. Always selling.
@FlorianGT396
@FlorianGT396 8 месяцев назад
How did you detect, that your auth file was changed?
@NickMach007
@NickMach007 8 месяцев назад
Oh no!
@fredericoferreira5581
@fredericoferreira5581 8 месяцев назад
Good you guys did not suffer much with that cyber attack but something i dont understand you guys have the pbx machines at least hardened and behind a firewall before this correct ?
@hescominsoon
@hescominsoon 8 месяцев назад
Yes ...this was a vulnerability caused by sangoma
@victoredwards5714
@victoredwards5714 8 месяцев назад
I'm still curious how this hack occurred and targeted networks with the FreePBX server. In order to get the MAC address of a phone registered on the system wouldn't the hacker need LAN access?
@schwingedeshaehers
@schwingedeshaehers 8 месяцев назад
Depending on how it works, buy one, and get a Mac address that u can use
@Blakspire
@Blakspire 8 месяцев назад
The Sheriff is near!
@gbengaayodeji6480
@gbengaayodeji6480 8 месяцев назад
It will be a great thing for sangoma to do the needful immediately and I'm sure there's turn of support that will be gotten if it's let go to open source community
@MikeHarris1984
@MikeHarris1984 8 месяцев назад
why has FreePBX dropped all development?!??! and lettting things like other PHP vulnerabilities and such.... makes me wonder how many other zero day exploits are active in the software??? I am going to watch that DEFCON vid next... I hadnt seen that one.... I love the Defcon confrence sessions... There is so much cool stuff people are able to do and figure out.
@ironfist7789
@ironfist7789 8 месяцев назад
sounded like a $$$ issue with maintenance and they want you on the paid version... though if they get a bad reputation I could see it hurting their paid part.
@Mysticsam86
@Mysticsam86 8 месяцев назад
If you want to fork FreePBX you can do that. Sangoma cant stop you. You just need to remove all connections to Sangoma on your fork.
@user-dq8oq4or7e
@user-dq8oq4or7e 8 месяцев назад
Well yeah, except one other problem......as stated in the video by the guy that found the exploit. Some of the code is NOT opensource. This means it's not a complete opensource project. I'm not even sure it would work without that closed code. BUT!....if someone picked it up and just hired developers to look at it and take care of what's needed they might be able to just....make an alternative to Sangoma's version of it.
@Mysticsam86
@Mysticsam86 8 месяцев назад
@@user-dq8oq4or7e okey as you say: You will have to figure that out and see if it is possible to work around that. I though it was as opensource as PFSense for example and that has been forked.
@everyhandletaken
@everyhandletaken 8 месяцев назад
Sounded like there is some closed source content, so perhaps not the simplest task… The bigger issue with forking this, is you have to spread the word to those that are using FreePBX, so they migrate away. Much easier to take over the project & provide new releases, as then existing & future users benefit from a properly maintained product.
@cll1out
@cll1out 8 месяцев назад
Isn’t this exactly what IncrediblePBX did? Seemingly based on FreePBX but a lot of the commercial modules are stripped out but with other security minded features added in.
@francismori7
@francismori7 8 месяцев назад
13:50 WORSE THAN THAT! They only replied crying about how he was able to decrypt their ionCube-encoded PHP files!!!
@CrosstalkSolutions
@CrosstalkSolutions 8 месяцев назад
Yea - the whole DEFCON video is worth a watch, but I didn't want to be too deep in the details for this one.
@jackcarr2763
@jackcarr2763 8 месяцев назад
Does they offer Boarder Session Controller?
@Subgunman
@Subgunman 8 месяцев назад
Why don’t the original developers release a better version of something similar to FPBX. Giving this project to independent developers in effect would be direct competition to their cloud based systems and servers.
@j340_official
@j340_official 8 месяцев назад
Say Sayonara to Sangoma
@local-admin
@local-admin 8 месяцев назад
I honestly had to do something when azure reset the root password for some reason and I had no access to root.
@RogerCrane-yx8qd
@RogerCrane-yx8qd 8 месяцев назад
My question is. Are the freepbx servers on prem, cloud hosted or crosstalk hosted? If they are on prem, then what host was used to connect to the freepbx servers? Then that host is most likely still compromised! And they are not in the clear! Plus how was that host compromised? Your clients need to have a full IR performed, if it has not already been done. My thoughts anyways! Hope you'll are able to completely remedy the intrusion. It does not seem that the freepbx servers were the point of entry into the network. G'Day
@danilodistefanis5990
@danilodistefanis5990 7 месяцев назад
Better alternative to FreePBX?
@markjacksonpulver3546
@markjacksonpulver3546 7 месяцев назад
I little confused. If FreePBX is open source, what stops anyone just spawning a copy and take over?
@Rettro404
@Rettro404 7 месяцев назад
Honestly if you took ownership it'd probably become the best pbx hands down for home and business.
@AndrewWells527
@AndrewWells527 8 месяцев назад
MAC address aren't really relevant once you cross a router. The phone must be passing their MAC address as a parameter in API calls...about as verifiable as the user agent.
@Patmorgan235Us
@Patmorgan235Us 7 месяцев назад
You could have a factory install certificate with the MAC in the SAN
@lancetheman28
@lancetheman28 8 месяцев назад
I lost my freepbx database last month. Wonder if some of this was at play.
@mikea8659
@mikea8659 6 месяцев назад
So as a freePBX user where do we go from here?
@billhiers6715
@billhiers6715 8 месяцев назад
Whats going to replace FreepBX, is ClearlyIP going to fork it?
@FlorianGT396
@FlorianGT396 8 месяцев назад
But how got the attacker root level access? Is the PBX application running under the root user?
@schwingedeshaehers
@schwingedeshaehers 8 месяцев назад
Probably at least a part of it.
@mrwonk
@mrwonk 8 месяцев назад
That's really messed up that they changed their bug-bounty program after he found and notified them about a problem with their software. Just going to make them a target...
@rallias1
@rallias1 8 месяцев назад
Wait, if it's an open source product, why're they using ioncube?
@hhernandeza06
@hhernandeza06 8 месяцев назад
Chris, I hope that one day in the near future clearlyip get the freepbx project ownership back. Also they need to get it on a red hat distro like Rocky Linux
@user-dq8oq4or7e
@user-dq8oq4or7e 8 месяцев назад
The original creator still owns his code for FreePBX. Even the code he wrote for Sangoma. He's just really not wanting to walk on Sangoma as the came to an agreement a few years ago over the signing key for FreePBX. It's just easier not to kick a hornets nest. Hopefully Sangoma would consider giving it back to him or selling it back to him.
@marksapollo
@marksapollo 8 месяцев назад
Oh no! You are right though everyone gets hacked. I hope it’s resolved soon.
@chaosjosh
@chaosjosh 8 месяцев назад
They're a public company....check out their share price SANG. They won't be around much longer.
@GreenFrogMMG
@GreenFrogMMG 8 месяцев назад
This makes me wonder...Is development work still being done on Asterisk, the underlying engine of FreePBX? I mean, I see releases happening, latest one was July 2023, but how "motivated" are they to "improve" it? I assume Asterisk is the underlying engine of their cloud and paid products, which would tell me at least that they are motivated. Just curios (I got my feet wet in this field hacking asterisk files many years ago....freepbx has been a god send to make configuration much easier and faster).
@geek3point0
@geek3point0 8 месяцев назад
Asterisk is the engine for all of their commercial products so it is the one thing that does get focus. Note that focus is centric to what has a proper business case for any of their commercial solutions.
@KennethLongcrier
@KennethLongcrier 8 месяцев назад
Why was the bug bounty program pulled? Your reasoning for ClearIP for assistance instead of Sangoma is probably a clear indication of why they are scrapping their Bug Bounty program.
@CrosstalkSolutions
@CrosstalkSolutions 8 месяцев назад
I don't believe that Sangoma has commented publicly on the bug bounty program being pulled. I would also love to hear an explanation about that.
@TexDrinkwater
@TexDrinkwater 8 месяцев назад
Nice shirt!
@joanelietheiligerruiz3144
@joanelietheiligerruiz3144 8 месяцев назад
what about use a sip proxy before expose the pbx to internet ?
@user-dq8oq4or7e
@user-dq8oq4or7e 8 месяцев назад
It would be better to use an SBC (Session Boarder Controller). SIP proxies seem to cause more problems than they solve. You might also look into DPI/IPS (Deep Packet Inspection/Intrusion Prevention System) systems on firewalls. They look at network traffic and block or notify bad stuff based on rules you setup.
@dave24-73
@dave24-73 8 месяцев назад
This is what happens when money becomes more important then the product, you ultimately kill the goose that laid the golden egg. Greed destroys so many companies these days. They need to be aware of potential reputation damage, look at Unity as an example. If they allow free pbx to decline under their own label people may stop dealing with them full stop. Better separate the two now or add more development to it.
@NetBandit70
@NetBandit70 8 месяцев назад
Not everyone gets hacked.
@davidew98
@davidew98 8 месяцев назад
Reach out to me if you take over the project. I’d like to try to help as much as I can.
@johnwfmak
@johnwfmak 8 месяцев назад
Can ClearlyIP or the new Owner just Fork it under a new name?
@CrosstalkSolutions
@CrosstalkSolutions 8 месяцев назад
Easier said than done - in order to fork, you'd have to remove any reference to Sangoma, FreePBX, etc. and also unwind any development related to their commercial modules. Plus, you'd lose the branding.
@user-dq8oq4or7e
@user-dq8oq4or7e 8 месяцев назад
@@CrosstalkSolutions This is true Chris, but have you possibly considered asking the community to help you do this? Vates did this with Xen Server and created XCP-ng which had phenomenal financial support from the community. Would you be willing to take this on if the community was behind you on it?
@cmer79
@cmer79 8 месяцев назад
Wow. Clearly deploying FreePBX is just risky and insecure nowadays. Sangoma cannot be trusted. This is such a rookie bug.
@zadekeys2194
@zadekeys2194 8 месяцев назад
Sorry you had to experiance this. Nmap cve scan on a weekly / bi-weekly bases is a simple step in the right direction.
@ehudgavron9086
@ehudgavron9086 8 месяцев назад
Passkeys are great toys for people who don't use Linux or Chromebooks. If you thought carrying around a Yubikey was bad, now you can be tethered to your smartphone. Sangoma? FreePBX? Stewardship. I would work for your venture. [If you knew me you'd understand that's the highest compliment.]
@jfwfreo
@jfwfreo 8 месяцев назад
If FreePBX is open source, maybe its time for someone to fork it and create a new version without all the issues.
@mpxz999
@mpxz999 7 месяцев назад
Sangoma removing their bug bounty is really the cherry on top hahaha! No integrity
@darkkknight74
@darkkknight74 8 месяцев назад
man love your content but that white string or cable hanging over a blue wall draws attention from your video
@colindawson4818
@colindawson4818 8 месяцев назад
FreePBX is dead, if I was looking for a PBX system, I would walk right past FreePBX.
@80robina
@80robina 6 месяцев назад
What would you say is the best other opensource PBX system
@PosiP
@PosiP 8 месяцев назад
Just give it back to Tony
@fbifido2
@fbifido2 8 месяцев назад
Please do a video on how they got into your system, even with all the firewalls. what was configure wrongly? Did your firewall also have a zero-day issue?
@zuighemdanmaar752
@zuighemdanmaar752 8 месяцев назад
you didn't watch the video, did you? it's all in there
@r000tbeer
@r000tbeer 8 месяцев назад
Have you tried watching the video?
@HiltonT69
@HiltonT69 8 месяцев назад
Please watch the video before making a comment that clearly shows you didn't watch the video.
@jfltech
@jfltech 8 месяцев назад
Firewalls cannot help you when the service you are allowing inside itself is compromised..
@batvetone
@batvetone 7 месяцев назад
So it's not a PHP problem. It's the poorly written application, happened to be in PHP.
@TJWood
@TJWood 8 месяцев назад
When corpo gets to write the patch notes and manage the bug bounty programs... 0 faith..
@kingofl337
@kingofl337 Месяц назад
Why would Sangoma release FreePBX? If they let it die it reduces competition. If they sell or give it away they introduce another competitor.
@HopelessAutistic
@HopelessAutistic 8 месяцев назад
Open source, open standards, publishers that give out the source code for free but yet want to make money for their work...this hot mess makes you appreciate them 1A2 key systems huh?
@davepusey
@davepusey 8 месяцев назад
A true ethical hacker would not have publicly disclosed a vulnerability as serious as that until it had been confirmed it had been fully patched. What he did there was unnecessarily put your customers and other in the position of being targeted by the malicious hackers with a known working exploit.
@schwingedeshaehers
@schwingedeshaehers 8 месяцев назад
What if a company doesn't patch? Don't publish it?
@davepusey
@davepusey 8 месяцев назад
@@schwingedeshaehers You could issue a warning, but certainly not publish the technical details on how to actually carry out the exploit.
@schwingedeshaehers
@schwingedeshaehers 8 месяцев назад
@@davepusey and if they still not update? There are researchers, that had problems, because they reported a vuln, and they didn't publish it. Iirc more than a year later, they were raided by police, because the vulnerability was used, even if they didn't publish anything, and didn't use it.
@geekgee
@geekgee 8 месяцев назад
Oh, great. 🤬
@UnixGoldBoy
@UnixGoldBoy 8 месяцев назад
Sangoma is dead in the water and forever tainted.
Далее
You Need to Learn This! Cloudflare Tunnel Easy Tutorial
33:53
RingCentral Exposed: How They Rip Off Businesses
10:07
PBX Phones - Without a PBX?
23:36
Просмотров 169 тыс.
Cerro Gordo's Wi-Fi:  Network Design for a Ghost Town
23:32