Vulnerabilities

High Risk Vulnerabilities Addressed in Big Monitoring Fabric

Two high-severity vulnerabilities recently addressed in the Big Monitoring Fabric application could allow an attacker to remotely access affected systems.

<p><strong><span><span>Two high-severity vulnerabilities recently addressed in the Big Monitoring Fabric application could allow an attacker to remotely access affected systems.</span></span></strong></p>

Two high-severity vulnerabilities recently addressed in the Big Monitoring Fabric application could allow an attacker to remotely access affected systems.

Developed by Big Switch Networks, Big Monitoring Fabric is a hybrid cloud visibility and security solution designed to provide customers with the ability to monitor physical, virtual and cloud environments, all through a single dashboard.

Security researchers with Bishop Fox this week revealed that the solution is impacted by two security issues, namely a cross-site scripting (XSS) and a sensitive information disclosure flaw.

The first bug can be exploited by an unauthenticated remote attacker to gain administrative access to the Big Monitoring Fabric application, as well as SSH console access to the affected system.

The second vulnerability allows a low privilege read-only user to gain administrative privileges and SSH console access to the affected system.

Tracked as CVE-2019-19632, the first issue resides in the /login endpoint in Big Monitoring Fabric and allows an unauthenticated attacker to submit a JavaScript XSS payload as a username during the login process.

The security researchers discovered that the application would log the XSS payload to the /login_history endpoint, and that it would also respond with the arbitrary JavaScript within the XSS payload. Next, when the administrator navigates to the affected /login_history page, the payload is executed.

During their investigation, the researchers submitted code that would load an external JavaScript file to create a backdoor admin user. This allowed them to authenticate with administrative permissions, and change the default admin password, thus gaining SSH console access.

Advertisement. Scroll to continue reading.

Tracked as CVE-2019-19631, the second vulnerability would reveal valid session data for administrative users and RSA private keys, thus resulting in vertical and horizontal privilege escalation.

Users in read-only or admin groups could gain access to SSH RSA private keys and valid user session cookies, including those for administrators, through the API /api/v1/export endpoint.

“The SSH private keys appeared to be legitimate, but the team was unable to use them to gain further access with the keys. The admin session cookie was valid and read-only users could use it to perform vertical privilege escalation,” Bishop Fox security researchers explain.

The researchers then sent an API request to remove a low-privilege read-only user from the read-only group, then added the user to the admin group, and then authenticated to Big Monitoring Fabric with that user, which now had administrative privileges.

Once logged in, the researchers changed the default admin password, although they did not know the original password. The change impacted the SSH console admin authentication, allowing them to access it using the new credentials.

Bishop Fox found the vulnerabilities in Big Monitoring Fabric 7.1.x, but security fixes were delivered to versions 6.2.x, 6.3.x, and 7.0.x of the application as well, given that other customers deployed these iterations in their environments, Big Switch Networks told SecurityWeek via email.

“We also proactively fixed these issues in our other two products, Big Cloud Fabric (BCF) and Multi-Cloud Director (MCD), at the same time across multiple release trains,” the company added.

The vulnerabilities were patched on October 31, 2019, in Big Monitoring Fabric 6.2.4, 6.3.9, 7.0.3 and 7.1.4, Big Cloud Fabric 4.5.5, 4.7.7, 5.0.1, and 5.1.4, and Multi-Cloud Director 1.1.0.

*Updated with additional clarification from Big Switch Networks

Related: Citrix Vulnerability Leaves 80,000 Companies at Risk

Related: VMware Patches ESXi Vulnerability That Earned Hacker $200,000

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version