search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Telerik Web UI contains cryptographic weakness

Vulnerability Note VU#838200

Original Release Date: 2017-07-25 | Last Revised: 2017-07-25

Overview

The Telerik Web UI, versions R2 2017 (2017.2.503) and prior, is vulnerable to a cryptographic weakness which an attacker can exploit to extract encryption keys.

Description

CWE-326: Inadequate Encryption Strength - CVE-2017-9248

The Telerik.Web.UI.dll is vulnerable to a cryptographic weakness which allows the attacker to extract the Telerik.Web.UI.DialogParametersEncryptionKey and/or the MachineKey.
Versions R2 2017 (2017.2.503) and prior are vulnerable.

Impact

A remote, unauthenticated attacker could perform arbitrary file upload and downloads, cross-site scripting attacks, leak the MachineKey, or compromise the ASP.NET ViewState.
Software vendors who use Telerik web components may also be impacted.

Solution

Apply an update
Please see the Telerik's support article for update information for specific versions.

The support article also provides information to those who are unable to update their software.

Vendor Information

838200
 

DotNetNuke Affected

Updated:  July 18, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

Telerik Affected

Updated:  July 19, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References


CVSS Metrics

Group Score Vector
Base 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal 7.5 E:ND/RL:ND/RC:ND
Environmental 5.6 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Telerik thanks to Erlend Leiknes, security consultant in Mnemonic AS, and Thanh Van Tien Nguyen for reporting this vulnerability.

This document was written by Trent Novelly.

Other Information

CVE IDs: CVE-2017-9248
Date Public: 2017-06-26
Date First Published: 2017-07-25
Date Last Updated: 2017-07-25 14:21 UTC
Document Revision: 13

Sponsored by CISA.