The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.
References
Link | Resource |
---|---|
http://www.securityfocus.com/bid/100976 | Third Party Advisory VDB Entry |
https://github.com/kaltura/server/commit/6a6d14328b7a1493e8c47f9565461e5f88be20c9#diff-0770640cc76112cbf77bebc604852682 | Third Party Advisory |
https://telekomsecurity.github.io/assets/advisories/20170912_kaltura-advisory.txt | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/43028/ | |
https://www.exploit-db.com/exploits/43876/ |
Configurations
History
No history.
Information
Published : 2017-09-19 15:29
Updated : 2024-02-28 16:04
NVD link : CVE-2017-14143
Mitre link : CVE-2017-14143
CVE.ORG link : CVE-2017-14143
JSON object : View
Products Affected
kaltura
- kaltura_server
CWE
CWE-798
Use of Hard-coded Credentials