what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

BMC BladeLogic Server Automation For Linux 8.7 Directory Dump

BMC BladeLogic Server Automation For Linux 8.7 Directory Dump
Posted Sep 4, 2016
Authored by Francois Goichon

BMC BladeLogic Server Automation versions 8.7 and below suffer from an unauthenticated arbitrary directory dumping vulnerability.

tags | advisory, arbitrary
advisories | CVE-2016-4322
SHA-256 | dbd82c53189f4026166094427860970e5f05bed7d2630c5c35a879c6c152be83

BMC BladeLogic Server Automation For Linux 8.7 Directory Dump

Change Mirror Download
Title:               Unauthenticated Arbitrary Directory Dump in BMC BladeLogic Server Automation
Affected Software: BMC BladeLogic Server Automation for Linux <= 8.7
CVSSv2 Base Score: 7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N)
Reference: CVE-2016-4322
Author: FranASSois Goichon of Context Information Security

1. Product Information
===========================
BMC BladeLogic Server Automation (BSA) is an enterprise management solution, which allows its customers to quickly and securely provision, configure, patch, and maintain physical, virtual, and cloud servers.
It is available for Linux and Windows and runs as a privileged network daemon on the supervised servers.
For more information, please refer to http://www.bmcsoftware.com.au/it-solutions/bladelogic-server-automation.html

2. Vulnerability Summary
===========================
A logic flaw in the authentication process of BSA's network daemon (rscd) could allow a remote attacker to execute several commands without providing a valid client certificate or valid credentials.
Amongst the affected commands, the REMOTE_COPY_DIRECTORY feature performs a recursive dump of an arbitrary directory, with the daemon's privileges (root).
This could allow an attacker to retrieve any file from the remote system, e.g. /etc/shadow.

3. Remediation Steps
===========================
It is recommended to upgrade your BSA <= 8.7 for Linux installation by performing one of the following:
- Apply BSA 8.7 Patch 3
- Upgrade to BSA >= 8.8
These downloads are available on BMC's Electronic Product Distribution website at http://www.bmc.com/available/epd.html

4. Disclosure Timeline
===========================
02/04/2016: Vendor notified
05/04/2016: Vulnerability confirmed
06/05/2016: Fix available for BSA 8.7
14/06/2016: BSA 8.8, containing a fix for CVE-2016-4322, is released
05/09/2016: Coordinated public disclosure
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close