VDB-106849 · CVE-2017-14141 · BID 100976

Kaltura up to 13.1 Admin Panel Serialized Object code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.04

A vulnerability classified as critical was found in Kaltura up to 13.1. Affected by this vulnerability is an unknown functionality of the component Admin Panel. The manipulation as part of a Serialized Object leads to a code injection vulnerability. The CWE definition for the vulnerability is CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

The wiki_decode Developer System Helper function in the admin panel in Kaltura before 13.2.0 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object.

The bug was discovered 09/12/2017. The weakness was shared 09/19/2017 (GitHub Repository). The advisory is shared at github.com. This vulnerability is known as CVE-2017-14141 since 09/05/2017. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 7 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version 13.2.0 eliminates this vulnerability.

The entries 106850 and 106851 are related to this item.

Productinfo

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.7

VulDB Base Score: 4.7
VulDB Temp Score: 4.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.2
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 800891
OpenVAS Name: Kaltura Server Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Kaltura 13.2.0
Patch: github.com

Timelineinfo

09/05/2017 🔍
09/12/2017 +7 days 🔍
09/19/2017 +7 days 🔍
09/19/2017 +0 days 🔍
09/20/2017 +1 days 🔍
09/25/2017 +5 days 🔍
12/29/2022 +1921 days 🔍

Sourcesinfo

Advisory: 6a6d14328b7a1493e8c47f9565461e5f88be20c9
Researcher: Daniel Jensen
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-14141 (🔍)
SecurityFocus: 100976 - Kaltura Community Edition Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 09/20/2017 09:06
Updated: 12/29/2022 13:36
Changes: 09/20/2017 09:06 (65), 11/17/2019 19:31 (4), 01/13/2021 13:30 (2), 12/29/2022 13:36 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!