Vulnerabilities > CVE-2016-1543 - Improper Access Control vulnerability in BMC Bladelogic Server Automation Console

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
bmc
CWE-284
nessus
exploit available
metasploit

Summary

The RPC API in the RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and reset arbitrary user passwords by sending an action packet to xmlrpc after an authorization failure.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Signature Spoofing by Key Theft
    An attacker obtains an authoritative or reputable signer's private signature key by theft and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Exploit-Db

  • descriptionBMC Server Automation RSCD Agent - NSH Remote Command Execution (Metasploit). CVE-2016-1542,CVE-2016-1543. Remote exploit for Multiple platform. Tags: Metasp...
    fileexploits/multiple/remote/43939.rb
    idEDB-ID:43939
    last seen2018-02-01
    modified2018-02-01
    platformmultiple
    port
    published2018-02-01
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/43939/
    titleBMC Server Automation RSCD Agent - NSH Remote Command Execution (Metasploit)
    typeremote
  • descriptionBMC BladeLogic 8.3.00.64 - Remote Command Execution. Remote exploit for Linux platform
    fileexploits/multiple/remote/43902.py
    idEDB-ID:43902
    last seen2018-01-26
    modified2018-01-26
    platformmultiple
    port
    published2018-01-26
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/43902/
    titleBMC BladeLogic 8.3.00.64 - Remote Command Execution
    typeremote

Metasploit

descriptionThis module exploits a weak access control check in the BMC Server Automation RSCD agent that allows arbitrary operating system commands to be executed without authentication. Note: Under Windows, non-powershell commands may need to be prefixed with 'cmd /c'.
idMSF:EXPLOIT/MULTI/MISC/BMC_SERVER_AUTOMATION_RSCD_NSH_RCE
last seen2020-06-10
modified2018-01-14
published2018-01-14
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/misc/bmc_server_automation_rscd_nsh_rce.rb
titleBMC Server Automation RSCD Agent NSH Remote Command Execution

Nessus

NASL familyMisc.
NASL idBMC_RSCD_ACL_BYPASS.NASL
descriptionThe remote BMC BladeLogic Server Automation (BSA) RSCD agent is affected by a security bypass vulnerability due to a failure to properly enforce the ACL. An unauthenticated, remote attacker can exploit this, by ignoring the response to the RemoteServer.info request, to bypass the ACL and execute XML-RPC commands. MITRE has assigned three different CVE identifiers to this vulnerability. CVE-2016-1542 and CVE-2016-1543 pertain to a variation where the exports file is bypassed, and CVE-2016-5063 concerns a variation where the users file is bypassed. Note that CVE-2016-1542 and CVE-2016-1543 affect the Linux and Unix variants of RSCD, and CVE-2016-5063 affects the Windows variant.
last seen2020-06-01
modified2020-06-02
plugin id90998
published2016-05-10
reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/90998
titleBMC Server Automation RSCD Agent ACL Bypass

Packetstorm

Seebug

bulletinFamilyexploit
idSSV:97120
last seen2018-06-26
modified2018-02-01
published2018-02-01
reporterKnownsec
sourcehttps://www.seebug.org/vuldb/ssvid-97120
titleBMC BladeLogic 8.3.00.64 - Remote Command Execution