Vulnerability CVE-2017-14143


Published: 2017-09-19

Description:
The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Kaltura 13.1.0 Code Execution / Cross Site Scripting
Robin Verton
25.09.2017
High
Kaltura < 13.1.0 Remote Code Execution
telekomsecurity
24.10.2017
High
Kaltura Remote PHP Code Execution
Mehmet Ince
24.01.2018

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kaltura -> Kaltura server 

 References:
http://www.securityfocus.com/bid/100976
https://github.com/kaltura/server/commit/6a6d14328b7a1493e8c47f9565461e5f88be20c9#diff-0770640cc76112cbf77bebc604852682
https://telekomsecurity.github.io/assets/advisories/20170912_kaltura-advisory.txt
https://www.exploit-db.com/exploits/43028/
https://www.exploit-db.com/exploits/43876/

Copyright 2024, cxsecurity.com

 

Back to Top