CVE-2018-4056 (NVD)

2019-02-05

An exploitable SQL injection vulnerability exists in the administrator web portal function of coTURN prior to version 4.5.0.9. A login message with a specially crafted username can cause an SQL injection, resulting in authentication bypass, which could give access to the TURN server administrator web portal. An attacker can log in via the external interface of the TURN server to trigger this vulnerability.

Products Coturn, Debian_linux
Type Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') (CWE-89)
First patch - None (likely due to unavailable code)
Links https://lists.debian.org/debian-lts-announce/2019/02/msg00017.html
https://www.debian.org/security/2019/dsa-4373
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0730