Multiple vulnerabilities in coTURN



Published: 2019-02-01
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-4058
CVE-2018-4056
CVE-2018-4059
CWE-ID CWE-200
CWE-89
CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
coTURN
Server applications / Other server solutions

Vendor coTURN

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU17341

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4058

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to gain access to potentially sensitive information.

The vulnerability exists in the coturn Traversal Using Relay NAT (TURN) server functionality due to an unsafe default configuration that allows the affected software to enable loopback forwarding to relay external traffic to the loopback interface. A remote attacker can set up a relay with a loopback address as the peer on a targeted TURN server that is designed to forward traffic from an external interface to the server loopback to gain unauthorized access to other sensitive services running on the loopback interface.

Mitigation

Update to version 4.5.1.0.

Vulnerable software versions

coTURN: 4.0.0.0 - 4.5.0.8

External links

http://github.com/coturn/coturn/blob/4.5.1.0/ChangeLog
http://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0732


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU17342

Risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-4056

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists in the administrator web portal feature of coturn Traversal Using Relay NAT (TURN) due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Update to version 4.5.1.0.

Vulnerable software versions

coTURN: 4.0.0.0 - 4.5.0.8

External links

http://github.com/coturn/coturn/blob/4.5.1.0/ChangeLog


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Privilege escalation

EUVDB-ID: #VU17343

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4059

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain elevated privileges.

The vulnerability exists due to the default configuration uses an empty password for the local command line administration interface. A remote attacker with access to the local console can escalate privileges to administrator of the coTURN server.

Mitigation

Update to version 4.5.1.0.

Vulnerable software versions

coTURN: 4.0.0.0 - 4.5.0.8

External links

http://github.com/coturn/coturn/blob/4.5.1.0/ChangeLog


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###