CVE Vulnerabilities

CVE-2010-2656

Published: Jul 08, 2010 | Modified: Jul 20, 2010
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The IBM BladeCenter with Advanced Management Module (AMM) firmware build ID BPET48L, and possibly other versions before 4.7 and 5.0, stores sensitive information under the web root with insufficient access control, which allows remote attackers to download (1) logs or (2) core files via direct requests, as demonstrated by a request for private/sdc.tgz.

Affected Software

Name Vendor Start Version End Version
Advanced_management_module Ibm * 2.48 (including)
Advanced_management_module Ibm 1.00 (including) 1.00 (including)
Advanced_management_module Ibm 1.01 (including) 1.01 (including)
Advanced_management_module Ibm 1.20 (including) 1.20 (including)
Advanced_management_module Ibm 1.20-f (including) 1.20-f (including)
Advanced_management_module Ibm 1.25 (including) 1.25 (including)
Advanced_management_module Ibm 1.25-e (including) 1.25-e (including)
Advanced_management_module Ibm 1.25-i (including) 1.25-i (including)
Advanced_management_module Ibm 1.26-b (including) 1.26-b (including)
Advanced_management_module Ibm 1.26-e (including) 1.26-e (including)
Advanced_management_module Ibm 1.26-h (including) 1.26-h (including)
Advanced_management_module Ibm 1.26-i (including) 1.26-i (including)
Advanced_management_module Ibm 1.26-k (including) 1.26-k (including)
Advanced_management_module Ibm 1.28-g (including) 1.28-g (including)
Advanced_management_module Ibm 1.32-d (including) 1.32-d (including)
Advanced_management_module Ibm 1.34-b (including) 1.34-b (including)
Advanced_management_module Ibm 1.34-e (including) 1.34-e (including)
Advanced_management_module Ibm 1.36-d (including) 1.36-d (including)
Advanced_management_module Ibm 1.36-g (including) 1.36-g (including)
Advanced_management_module Ibm 1.36-h (including) 1.36-h (including)
Advanced_management_module Ibm 1.36-k (including) 1.36-k (including)
Advanced_management_module Ibm 1.42-d (including) 1.42-d (including)
Advanced_management_module Ibm 1.42-f (including) 1.42-f (including)
Advanced_management_module Ibm 1.42-i (including) 1.42-i (including)
Advanced_management_module Ibm 1.42-n (including) 1.42-n (including)
Advanced_management_module Ibm 1.42-o (including) 1.42-o (including)
Advanced_management_module Ibm 1.42-t (including) 1.42-t (including)
Advanced_management_module Ibm 2.46-c (including) 2.46-c (including)
Advanced_management_module Ibm 2.46-j (including) 2.46-j (including)
Advanced_management_module Ibm 2.48-c (including) 2.48-c (including)
Advanced_management_module Ibm 2.48-d (including) 2.48-d (including)
Advanced_management_module Ibm 2.48-g (including) 2.48-g (including)
Advanced_management_module Ibm 2.48-n (including) 2.48-n (including)
Advanced_management_module Ibm 2.50-c (including) 2.50-c (including)
Advanced_management_module Ibm 2.50-g (including) 2.50-g (including)
Advanced_management_module Ibm 2.50-k (including) 2.50-k (including)
Advanced_management_module Ibm 2.50-p (including) 2.50-p (including)

References