Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-4056

Published: 5 February 2019

An exploitable SQL injection vulnerability exists in the administrator web portal function of coTURN prior to version 4.5.0.9. A login message with a specially crafted username can cause an SQL injection, resulting in authentication bypass, which could give access to the TURN server administrator web portal. An attacker can log in via the external interface of the TURN server to trigger this vulnerability.

Notes

AuthorNote
ebarretto
As the administration web interface is shared with the production,
it is unfortunately not possible to easily filter outside access
and this security update completely disable the web interface.
Users should use the local, command line interface instead.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
coturn
Launchpad, Ubuntu, Debian
bionic
Released (4.5.0.7-1ubuntu2.18.04.1)
cosmic
Released (4.5.0.7-1ubuntu2.18.10.1)
disco Not vulnerable
(4.5.1.0-1build1)
eoan Not vulnerable
(4.5.1.1-1.1build1)
focal Not vulnerable
(4.5.1.1-1.1build1)
trusty Does not exist

upstream
Released (4.5.1.0-1)
xenial
Released (4.5.0.3-1ubuntu0.2)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H