VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2656
advanced_management_module: The IBM BladeCenter with Advanced Management Module...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2656

Original

The IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, stores sensitive information under the web root with insufficient access control, which allows remote attackers to download (1) logs or (2) core files via direct requests, as demonstrated by a request for private/sdc.tgz.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-07-08
Source Information Category:
Advisory, Alert
Last Updated:
2010-07-08




Affected Product Tags
cpe:/h:ibm:advanced_management_module:1.00
cpe:/h:ibm:advanced_management_module:1.01
cpe:/h:ibm:advanced_management_module:1.20
cpe:/h:ibm:advanced_management_module:1.20:f
cpe:/h:ibm:advanced_management_module:1.25
cpe:/h:ibm:advanced_management_module:1.25:e
cpe:/h:ibm:advanced_management_module:1.25:i
cpe:/h:ibm:advanced_management_module:1.26:b
cpe:/h:ibm:advanced_management_module:1.26:e
cpe:/h:ibm:advanced_management_module:1.26:h
cpe:/h:ibm:advanced_management_module:1.26:i
cpe:/h:ibm:advanced_management_module:1.26:k
cpe:/h:ibm:advanced_management_module:1.28:g
cpe:/h:ibm:advanced_management_module:1.32:d
cpe:/h:ibm:advanced_management_module:1.34:b
cpe:/h:ibm:advanced_management_module:1.34:e
cpe:/h:ibm:advanced_management_module:1.36:d
cpe:/h:ibm:advanced_management_module:1.36:g
cpe:/h:ibm:advanced_management_module:1.36:h
cpe:/h:ibm:advanced_management_module:1.36:k
cpe:/h:ibm:advanced_management_module:1.42:d
cpe:/h:ibm:advanced_management_module:1.42:f
cpe:/h:ibm:advanced_management_module:1.42:i
cpe:/h:ibm:advanced_management_module:1.42:n
cpe:/h:ibm:advanced_management_module:1.42:o
cpe:/h:ibm:advanced_management_module:1.42:t
cpe:/h:ibm:advanced_management_module:2.46:c
cpe:/h:ibm:advanced_management_module:2.46:j
cpe:/h:ibm:advanced_management_module:2.48:c
cpe:/h:ibm:advanced_management_module:2.48:d
cpe:/h:ibm:advanced_management_module:2.48:g
cpe:/h:ibm:advanced_management_module:2.48:l and previous versions
cpe:/h:ibm:advanced_management_module:2.48:n
cpe:/h:ibm:advanced_management_module:2.50:c
cpe:/h:ibm:advanced_management_module:2.50:g
cpe:/h:ibm:advanced_management_module:2.50:k
cpe:/h:ibm:advanced_management_module:2.50:p
cpe:/h:ibm:bladecenter
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

X None [?]
Partial [?]
Complete [?]

Alternatives




References
BID 41383




EXPLOIT-DB 14237




MISC http://dsecrg.com/pages/vul/show.php?id=154




Vulnerability Type Permissions, Privileges, and Access Control (CWE-264)





Copyright © 2010 JPCERT/CC All Rights Reserved.