High Risk Vulnerabilities Addressed in Big Monitoring Fabric

Two high-severity vulnerabilities recently addressed in the Big Monitoring Fabric application could allow an attacker to remotely access affected systems.


Developed by Big Switch Networks, Big Monitoring Fabric is a hybrid cloud visibility and security solution designed to provide customers with the ability to monitor physical, virtual and cloud environments, all through a single dashboard.


Security researchers with Bishop Fox this week revealed that the solution is impacted by two security issues, namely a cross-site scripting (XSS) and a sensitive information disclosure flaw.


The first bug can be exploited by an unauthenticated remote attacker to gain administrative access to the Big Monitoring Fabric application, as well as SSH console access to the affected system.


The second vulnerability allows a low privilege read-only user to gain administrative privileges and SSH console access to the affected system.


Tracked as CVE-2019-19632, the first issue resides in the /login endpoint in Big Monitoring Fabric and allows an unauthenticated attacker to submit a JavaScript XSS payload as a username during the login process.


The security researchers discovered that the application would log the XSS payload to the /login_history endpoint, and that it would also respond with the arbitrary JavaScript within the XSS payload. Next, when the administrator navigates to the affected /login_history page, the payload is executed.


During their investigation, the researchers submitted code that would load an external JavaScript file to create a backdoor admin user. This allowed them to authenticate with administrative permissions, and change the default admin password, thus gaining SSH console access.


Tracked as CVE-2019-19631, the second vulnerability would reveal valid session data for administrative users and RSA private ..

Support the originator by clicking the read the rest link below.