CVE-2010-2656 : Détail

CVE-2010-2656

A01-Broken Access Control
17.22%V4
Network
2010-07-07
16h00 +00:00
2010-07-15
07h00 +00:00
Notifications pour un CVE
Restez informé de toutes modifications pour un CVE spécifique.
Gestion des notifications

Descriptions du CVE

The IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, stores sensitive information under the web root with insufficient access control, which allows remote attackers to download (1) logs or (2) core files via direct requests, as demonstrated by a request for private/sdc.tgz.

Informations du CVE

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-264 Category : Permissions, Privileges, and Access Controls
Weaknesses in this category are related to the management of permissions, privileges, and other security features that are used to perform access control.

Métriques

Métriques Score Gravité CVSS Vecteur Source
V2 5 AV:N/AC:L/Au:N/C:P/I:N/A:N nvd@nist.gov

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

Score EPSS

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

Percentile EPSS

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Informations sur l'Exploit

Exploit Database EDB-ID : 14237

Date de publication : 2010-07-05 22h00 +00:00
Auteur : Alexey Sintsov
EDB Vérifié : Yes

[DSECRG-09-054] IBM Bladecenter Management - Multiple vulnerabilities The BladeCenter management module is prone to multiple security vulnerabilities: Unauthorized Access, Directory Listing, XSS Digital Security Research Group [DSecRG] Advisory #DSECRG-09-054 Application: IBM BladeCenter Managemet Module Versions Affected: BPET48L and may be other versions Vendor URL: http://www-03.ibm.com/systems/bladecenter/ Bug: XSS,Directory traversal, Information disclosure Exploits: YES Reported: 05.09.2009 Vendor response: 09.09.2009 Solution: YES Date of Public Advisory: 05.07.2010 Author: Sintsov Alexey from Digital Security Research Group [DSecRG] (research [at] dsecrg [dot] com) Description *********** The BladeCenter management module is prone to multiple security vulnerabilities: 1 Dinamic XSS 2 Directory Listing 3 Unauthorized Access Details ******* 1. Multiple XSS vulnerabilities found in bladecenter web management Examples ******* http://[BLADECENTER]/private/cindefn.php?INDEX=3%3C/NOBR%3E%20%3Cscript%3Ealert(\'XSS1\');%3C/script%3E&VLANID=&IPADDR=3>%3Cscript%3Ealert(\'XSS2\');%3C/script%3E http://[BLADECENTER]/private/power_management_policy_options.php?domain=3<XSS> http://[BLADECENTER]/private/pm_temp.php?view=6&mod_type=3&slot=3<XSS> http://[BLADECENTER]/private/power_module.php?view=4&mod_type=4&slot=3<XSS> http://[BLADECENTER]/private/pm_temp.php?view=6&mod_type=3&slot=3<XSS> http://[BLADECENTER]/private/blade_leds.php?WEBINDEX=3<XSS> http://[BLADECENTER]/private/ipmi_bladestatus.php?SLOT=3<XSS>&save=1 2. Directory Listing vulnerability found in bladecenter web management Attacker need to be authorized. Examples ******* http://[BLADECENTER]/private/file_management.php?DIR=/../../../tmp/etc Attacker can get full access to OS files. 3. UNauthorized access Access to the sensitive data (system logs, cores) can be done by requesting a file: Examples ******* http://[BLADECENTER]/private/sdc.tgz Solution ******** All three issues were fixed in the v4.7 and v5.0 References ********* http://dsecrg.com/pages/vul/show.php?id=154 About ***** Digital Security is one of the leading IT security companies in CEMEA, providing information security consulting, audit and penetration testing services, ERP and SAP security assessment, certification for ISO/IEC 27001:2005 and PCI DSS and PA DSS standards. Digital Security Research Group focuses on enterprise application (ERP) and database security problems with vulnerability reports, advisories and whitepapers posted regularly on our website. Contact: research [at] dsecrg [dot] com http://www.dsecrg.com

Products Mentioned

Configuraton 0

Ibm>>Advanced_management_module >> Version To (including) 2.48

    Ibm>>Advanced_management_module >> Version 1.00

      Ibm>>Advanced_management_module >> Version 1.01

        Ibm>>Advanced_management_module >> Version 1.20

          Ibm>>Advanced_management_module >> Version 1.20

            Ibm>>Advanced_management_module >> Version 1.25

              Ibm>>Advanced_management_module >> Version 1.25

                Ibm>>Advanced_management_module >> Version 1.25

                  Ibm>>Advanced_management_module >> Version 1.26

                    Ibm>>Advanced_management_module >> Version 1.26

                      Ibm>>Advanced_management_module >> Version 1.26

                        Ibm>>Advanced_management_module >> Version 1.26

                          Ibm>>Advanced_management_module >> Version 1.26

                            Ibm>>Advanced_management_module >> Version 1.28

                              Ibm>>Advanced_management_module >> Version 1.32

                                Ibm>>Advanced_management_module >> Version 1.34

                                  Ibm>>Advanced_management_module >> Version 1.34

                                    Ibm>>Advanced_management_module >> Version 1.36

                                      Ibm>>Advanced_management_module >> Version 1.36

                                        Ibm>>Advanced_management_module >> Version 1.36

                                          Ibm>>Advanced_management_module >> Version 1.36

                                            Ibm>>Advanced_management_module >> Version 1.42

                                              Ibm>>Advanced_management_module >> Version 1.42

                                                Ibm>>Advanced_management_module >> Version 1.42

                                                  Ibm>>Advanced_management_module >> Version 1.42

                                                    Ibm>>Advanced_management_module >> Version 1.42

                                                      Ibm>>Advanced_management_module >> Version 1.42

                                                        Ibm>>Advanced_management_module >> Version 2.46

                                                          Ibm>>Advanced_management_module >> Version 2.46

                                                            Ibm>>Advanced_management_module >> Version 2.48

                                                              Ibm>>Advanced_management_module >> Version 2.48

                                                                Ibm>>Advanced_management_module >> Version 2.48

                                                                  Ibm>>Advanced_management_module >> Version 2.48

                                                                    Ibm>>Advanced_management_module >> Version 2.50

                                                                      Ibm>>Advanced_management_module >> Version 2.50

                                                                        Ibm>>Advanced_management_module >> Version 2.50

                                                                          Ibm>>Advanced_management_module >> Version 2.50

                                                                            Ibm>>Bladecenter >> Version *

                                                                            Références

                                                                            http://www.exploit-db.com/exploits/14237/
                                                                            Tags : exploit, x_refsource_EXPLOIT-DB
                                                                            http://www.securityfocus.com/bid/41383
                                                                            Tags : vdb-entry, x_refsource_BID
                                                                            http://osvdb.org/66123
                                                                            Tags : vdb-entry, x_refsource_OSVDB