Kaltura up to 13.1 Signature getUserzoneCookie hard-coded credentials

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.1$0-$5k0.00

A vulnerability, which was classified as critical, was found in Kaltura up to 13.1. This affects the function getUserzoneCookie of the component Signature Handler. The manipulation as part of a Cookie leads to a hard-coded credentials vulnerability. CWE is classifying the issue as CWE-798. The product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.

The bug was discovered 09/12/2017. The weakness was released 09/19/2017 (GitHub Repository). It is possible to read the advisory at github.com. This vulnerability is uniquely identified as CVE-2017-14143 since 09/05/2017. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details and a public exploit are known. The attack technique deployed by this issue is T1110.001 according to MITRE ATT&CK.

The exploit is shared for download at exploit-db.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 7 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version 13.2.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Exploit-DB (43028). Entries connected to this vulnerability are available at 106849 and 106850.

Productinfo

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.1

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Hard-coded credentials
CWE: CWE-798 / CWE-259 / CWE-255
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 800891
OpenVAS Name: Kaltura Server Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: kaltura_unserialize_cookie_rce.rb
MetaSploit Name: Kaltura Remote PHP Code Execution over Cookie
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Kaltura 13.2.0
Patch: github.com

Timelineinfo

09/05/2017 🔍
09/12/2017 +7 days 🔍
09/19/2017 +7 days 🔍
09/19/2017 +0 days 🔍
09/20/2017 +1 days 🔍
09/25/2017 +5 days 🔍
12/29/2022 +1921 days 🔍

Sourcesinfo

Advisory: 6a6d14328b7a1493e8c47f9565461e5f88be20c9
Researcher: Daniel Jensen
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-14143 (🔍)
SecurityFocus: 100976 - Kaltura Community Edition Multiple Security Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 09/20/2017 09:07
Updated: 12/29/2022 13:48
Changes: 09/20/2017 09:07 (67), 11/17/2019 19:43 (10), 01/13/2021 13:39 (3), 12/29/2022 13:48 (4)
Complete: 🔍
Cache ID: 3:EA4:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!