Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:31279
HistoryOct 16, 2014 - 12:00 a.m.

Weak Local Database Credentials in Infoblox Network Automation

2014-10-1600:00:00
vulners.com
25

Product: Network Automation
• NetMRI
• Switch Port Manager
• Automation Change Manager
• Security Device Controller

Vendor: InfoBlox
Vulnerable Version(s): 6.4.X.X-6.8.4.X
Tested Version: 6.8.2.11

Vendor Notification: May 12th, 2014
Public Disclosure: July 9th, 2014

Vulnerability Type: OS Command Injection [CWE-521]
CVE Reference: CVE-2014-3419
Risk Level: High
CVSSv2 Base Score: 5.2 (AV:L/AC:L/Au:S/C:C/I:P/A:N)
Solution Status: Solution Available

Discovered and Provided: Nate Kettlewell, Depth Security ( https://www.depthsecurity.com/ )



Advisory Details:

Depth Security discovered a vulnerability in the InfoBlox Network Automation Products. This attack requires OS level access which must be obtained via another method.

1) Weak password on local MySQL database: CVE-2014-3419

The vulnerability exists due to a weak password used for local MySQL access

An authenticated user with shell access to the operating system can access the contents of any database in the local MySQL instance using the local MySQL client (“mysql –u root –p”) with the following credentials:

Username: root
Password: root

Sensitive information such as SNMP community names and network device credentials are encrypted inside of the database.


Solution:

The vendor has released a hotfix to remediate this vulnerability on existing installations. The flaw was corrected in the 6.8.5 release.



References:

[1] Depth Security Advisory - http://blog.depthsecurity.com/2014/07/os-command-injection-in-infoblox-netmri.html - OS Command Injection in NetMRI.
[2] NetMRI - http://www.infoblox.com/products/network-automation/netmri - NetMRI is an Enterprise Network Management Appliance.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org/ - targeted to developers and security practitioners, CWE is a formal list of software weakness types.


Related for SECURITYVULNS:DOC:31279