Vulnerability CVE-2016-6900


Published: 2016-09-07

Description:
The Intelligent Baseboard Management Controller (iBMC) in Huawei RH1288 V3 servers with software before V100R003C00SPC613; RH2288 V3 servers with software before V100R003C00SPC617; RH2288H V3 servers with software before V100R003C00SPC515; RH5885 V3 servers with software before V100R003C10SPC102; and XH620 V3, XH622 V3, and XH628 V3 servers with software before V100R003C00SPC610 allows local users to cause a denial of service (iBMC resource consumption) via unspecified vectors.

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Huawei -> Rh1288 v3 server firmware 
Huawei -> Rh2288 v3 server firmware 
Huawei -> Rh2288h v3 server firmware 
Huawei -> Rh5885 v3 server firmware 
Huawei -> Xh620 v3 server firmware 
Huawei -> Xh622 v3 server firmware 
Huawei -> Xh628 v3 server firmware 

 References:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-server-en

Copyright 2024, cxsecurity.com

 

Back to Top