Privilege escalation in Kentico



Published: 2018-01-04 | Updated: 2018-01-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-5282
CWE-ID CWE-121
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Kentico
Web applications / Modules and components for CMS

Vendor Kentico

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU10027

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5282

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to a stack-based buffer overflow. A local attacker can use SqlName, SqlPswd, Database, UserName, or Password field in a SilentInstall XML document, trigger memory corruption and execute arbitrary code with system privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Kentico: 9.0 - 11.0

CPE2.3 External links

http://www.vulnerability-lab.com/get_content.php?id=1943


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###