Vulnerability CVE-2016-4322


Published: 2016-12-13   Modified: 2016-12-14

Description:
BMC BladeLogic Server Automation (BSA) before 8.7 Patch 3 allows remote attackers to bypass authentication and consequently read arbitrary files or possibly have unspecified other impact by leveraging a "logic flaw" in the authentication process.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
BMC BladeLogic Server Automation For Linux 8.7 Directory Dump
FranASSois Goich...
07.09.2016

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
BMC -> Bladelogic server automation console 

 References:
http://packetstormsecurity.com/files/138600/BMC-BladeLogic-Server-Automation-For-Linux-8.7-Directory-Dump.html
http://www.securityfocus.com/archive/1/539351/100/0/threaded
http://www.securityfocus.com/bid/92736

Copyright 2024, cxsecurity.com

 

Back to Top