NewsSecurity Vulnerabilities

OpenTSDB Multiple Parameters Command Execution Vulnerability [CVE-2018-12972]

CVE Number – CVE-2018-12972

A vulnerability in OpenTSDB could allow an unauthenticated, remote attacker to execute arbitrary commands on a targeted system.

The vulnerability exists because the affected software improperly sets security restrictions on o, key, style, yrange, and y2range parameters and their JSON input to the /q URI. An attacker could exploit this vulnerability by sending a request that submits malicious input to a targeted system. A successful exploit could allow the attacker to execute arbitrary commands on the system.

OpenTSDB has not confirmed the vulnerability; however, software updates are available.

Analysis
  • To exploit this vulnerability, the attacker must send a request that submits malicious input to the targeted system, making exploitation more difficult in environments that restrict network access from untrusted sources.

    At the time this alert was first published, OpenTSDB had not confirmed the issue; however, the original reporter of the issue noted that OpenTSDB 2.3.1 fixes the vulnerability.

Safeguards
  • Administrators are advised to contact the vendor regarding future updates and releases.

    Administrators are advised to allow only trusted users to have network access.

    Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.

    Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.

    Administrators can help protect affected systems from external attacks by using a solid firewall strategy.

    Administrators are advised to monitor affected systems.

Vendor Announcements
  • At the time this alert was first published, OpenTSDB had not confirmed the vulnerability.
Fixed Software
  • OpenTSDB has released software updates at the following link: OpenTSDB 2.3.1




Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.