An issue was discovered in Enalean Tuleap 9.6 and prior versions. The vulnerability exists because the User::getRecentElements() method is using the unserialize() function with a preference value that can be arbitrarily manipulated by malicious users through the REST API interface, and this can be exploited to inject arbitrary PHP objects into the application scope, allowing an attacker to perform a variety of attacks (including but not limited to Remote Code Execution).
References
Link | Resource |
---|---|
http://karmainsecurity.com/KIS-2017-02 | Issue Tracking Third Party Advisory |
http://packetstormsecurity.com/files/144716/Tuleap-9.6-Second-Order-PHP-Object-Injection.html | Issue Tracking Third Party Advisory VDB Entry |
http://seclists.org/fulldisclosure/2017/Oct/53 | Issue Tracking Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2017/10/23/3 | Issue Tracking Mailing List Third Party Advisory |
https://tuleap.net/plugins/tracker/?aid=10118 | Exploit Issue Tracking Vendor Advisory |
https://www.exploit-db.com/exploits/43374/ |
Configurations
History
No history.
Information
Published : 2017-10-30 14:29
Updated : 2024-02-04 19:29
NVD link : CVE-2017-7411
Mitre link : CVE-2017-7411
CVE.ORG link : CVE-2017-7411
JSON object : View
Products Affected
enalean
- tuleap
CWE
CWE-94
Improper Control of Generation of Code ('Code Injection')