Vulnerability CVE-2016-6899


Published: 2016-09-07

Description:
The Intelligent Baseboard Management Controller (iBMC) in Huawei RH1288 V3 servers with software before V100R003C00SPC613, RH2288 V3 servers with software before V100R003C00SPC617, RH2288H V3 servers with software before V100R003C00SPC515, RH5885 V3 servers with software before V100R003C10SPC102, and XH620 V3, XH622 V3, and XH628 V3 servers with software before V100R003C00SPC610 might allow remote attackers to decrypt encrypted data and consequently obtain sensitive information by leveraging selection of an insecure SSL encryption algorithm.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Huawei -> Rh1288 v3 server firmware 
Huawei -> Rh2288 v3 server firmware 
Huawei -> Rh2288h v3 server firmware 
Huawei -> Rh5885 v3 server firmware 
Huawei -> Xh620 v3 server firmware 
Huawei -> Xh622 v3 server firmware 
Huawei -> Xh628 v3 server firmware 

 References:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-02-server-en
http://www.securityfocus.com/bid/92623

Copyright 2024, cxsecurity.com

 

Back to Top