exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

BMC BladeLogic Server Automation For Linux 8.7 Directory Dump

BMC BladeLogic Server Automation For Linux 8.7 Directory Dump
Posted Sep 4, 2016
Authored by Francois Goichon

BMC BladeLogic Server Automation versions 8.7 and below suffer from an unauthenticated arbitrary directory dumping vulnerability.

tags | advisory, arbitrary
advisories | CVE-2016-4322
SHA-256 | dbd82c53189f4026166094427860970e5f05bed7d2630c5c35a879c6c152be83

BMC BladeLogic Server Automation For Linux 8.7 Directory Dump

Change Mirror Download
Title:               Unauthenticated Arbitrary Directory Dump in BMC BladeLogic Server Automation
Affected Software: BMC BladeLogic Server Automation for Linux <= 8.7
CVSSv2 Base Score: 7.8 (AV:N/AC:L/Au:N/C:C/I:N/A:N)
Reference: CVE-2016-4322
Author: FranASSois Goichon of Context Information Security

1. Product Information
===========================
BMC BladeLogic Server Automation (BSA) is an enterprise management solution, which allows its customers to quickly and securely provision, configure, patch, and maintain physical, virtual, and cloud servers.
It is available for Linux and Windows and runs as a privileged network daemon on the supervised servers.
For more information, please refer to http://www.bmcsoftware.com.au/it-solutions/bladelogic-server-automation.html

2. Vulnerability Summary
===========================
A logic flaw in the authentication process of BSA's network daemon (rscd) could allow a remote attacker to execute several commands without providing a valid client certificate or valid credentials.
Amongst the affected commands, the REMOTE_COPY_DIRECTORY feature performs a recursive dump of an arbitrary directory, with the daemon's privileges (root).
This could allow an attacker to retrieve any file from the remote system, e.g. /etc/shadow.

3. Remediation Steps
===========================
It is recommended to upgrade your BSA <= 8.7 for Linux installation by performing one of the following:
- Apply BSA 8.7 Patch 3
- Upgrade to BSA >= 8.8
These downloads are available on BMC's Electronic Product Distribution website at http://www.bmc.com/available/epd.html

4. Disclosure Timeline
===========================
02/04/2016: Vendor notified
05/04/2016: Vulnerability confirmed
06/05/2016: Fix available for BSA 8.7
14/06/2016: BSA 8.8, containing a fix for CVE-2016-4322, is released
05/09/2016: Coordinated public disclosure
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close