BMC BladeLogic Server Automation RPC API Authorization Bypass Vulnerability

BMC BladeLogic Server Automation RPC API Authorization Bypass Vulnerability

CVE-2016-1543 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:N

The RPC API in the RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and reset arbitrary user passwords by sending an action packet to xmlrpc after an authorization failure.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.