Rapid7 Vulnerability & Exploit Database

Kaltura Remote PHP Code Execution over Cookie

Back to Search

Kaltura Remote PHP Code Execution over Cookie

Disclosed
09/12/2017
Created
06/14/2018

Description

This module exploits an Object Injection vulnerability in Kaltura. By exploiting this vulnerability, unauthenticated users can execute arbitrary code under the context of the web server user. Kaltura makes use of a hardcoded cookie secret which allows to sign arbitrary cookie data. After passing this signature check, the base64- decoded data is passed to PHPs unserialize() function which allows for code execution. The constructed object is again based on the SektionEins Zend code execution POP chain PoC. Kaltura versions prior to 13.1.0 are affected by this issue. A valid entry_id (which is required for this exploit) can be obtained from any media resource published on the kaltura installation. This module was tested against Kaltura 13.1.0-2 installed on Ubuntu 14.04.

Author(s)

  • Robin Verton <hello@robinverton.de>
  • Mehmet Ince <mehmet@mehmetince.net>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/kaltura_unserialize_cookie_rce
msf exploit(kaltura_unserialize_cookie_rce) > show targets
    ...targets...
msf exploit(kaltura_unserialize_cookie_rce) > set TARGET < target-id >
msf exploit(kaltura_unserialize_cookie_rce) > show options
    ...show and set options...
msf exploit(kaltura_unserialize_cookie_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;