CVE-2018-4059

An exploitable unsafe default configuration vulnerability exists in the TURN server function of coTURN prior to version 4.5.0.9. By default, the TURN server runs an unauthenticated telnet admin portal on the loopback interface. This can provide administrator access to the TURN server configuration, which can lead to additional attacks. An attacker who can get access to the telnet port can gain administrator access to the TURN server.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0733 Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:coturn_project:coturn:*:*:*:*:*:*:*:*

History

07 Jun 2022, 17:18

Type Values Removed Values Added
CWE CWE-798 CWE-862

Information

Published : 2019-03-21 16:00

Updated : 2024-02-04 20:20


NVD link : CVE-2018-4059

Mitre link : CVE-2018-4059

CVE.ORG link : CVE-2018-4059


JSON object : View

Products Affected

coturn_project

  • coturn
CWE
CWE-862

Missing Authorization