RULE(RULE ID:323902)

Rule General Information
Release Date: 2019-11-29
Rule Name: Tuleap 9.6 Second-Order PHP Object Injection Vulnerability (CVE-2017-7411)
Severity:
CVE ID:
Rule Protection Details
Description: An issue was discovered in Enalean Tuleap 9.6 and prior versions. The vulnerability exists because the User::getRecentElements() method is using the unserialize() function with a preference value that can be arbitrarily manipulated by malicious users through the REST API interface, and this can be exploited to inject arbitrary PHP objects into the application scope, allowing an attacker to perform a variety of attacks (including but not limited to Remote Code Execution).
Impact: An attacker could exploit this vulnerability to have unspecified effect.
Affected OS: Windows, Others
Reference: ExploitDB:43374
http://karmainsecurity.com/KIS-2017-02
http://packetstormsecurity.com/files/144716/Tuleap-9.6-Second-Order-PHP-Object-Injection.html
http://seclists.org/fulldisclosure/2017/Oct/53
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://tuleap.net/plugins/tracker/?aid=10118