Vulnerability Name:

CVE-2018-4056 (CCN-157506)

Assigned:2018-01-29
Published:2018-01-29
Updated:2022-06-07
Summary:An exploitable SQL injection vulnerability exists in the administrator web portal function of coTURN prior to version 4.5.0.9. A login message with a specially crafted username can cause an SQL injection, resulting in authentication bypass, which could give access to the TURN server administrator web portal. An attacker can log in via the external interface of the TURN server to trigger this vulnerability.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
9.5 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
6.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2018-4056

Source: XF
Type: UNKNOWN
coturn-cve20184056-sql-injection(157506)

Source: CCN
Type: coTURN GIT Repository
coTURN

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20190211 [SECURITY] [DLA 1671-1] coturn security update

Source: CCN
Type: Talos Vulnerability Report TALOS-2018-0730
coTURN Administrator Web Portal SQL injection vulnerability

Source: MISC
Type: Exploit, Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0730

Source: DEBIAN
Type: Third Party Advisory
DSA-4373

Vulnerable Configuration:Configuration 1:
  • cpe:/a:coturn_project:coturn:*:*:*:*:*:*:*:* (Version < 4.5.0.9)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.bionic:def:20184056000
    V
    CVE-2018-4056 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-02-05
    oval:com.ubuntu.bionic:def:201840560000000
    V
    CVE-2018-4056 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-02-05
    oval:com.ubuntu.cosmic:def:20184056000
    V
    CVE-2018-4056 on Ubuntu 18.10 (cosmic) - medium.
    2019-02-05
    oval:com.ubuntu.xenial:def:201840560000000
    V
    CVE-2018-4056 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-02-05
    oval:com.ubuntu.xenial:def:20184056000
    V
    CVE-2018-4056 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-02-05
    oval:com.ubuntu.disco:def:201840560000000
    V
    CVE-2018-4056 on Ubuntu 19.04 (disco) - medium.
    2019-02-05
    oval:com.ubuntu.cosmic:def:201840560000000
    V
    CVE-2018-4056 on Ubuntu 18.10 (cosmic) - medium.
    2019-02-05
    BACK
    coturn_project coturn *
    debian debian linux 8.0
    debian debian linux 9.0