MagniComp SysInfo before 10-H81, as shipped with BMC BladeLogic Automation and other products, contains an information exposure vulnerability in which a local unprivileged user is able to read any root (uid 0) owned file on the system, regardless of the file permissions. Confidential information such as password hashes (/etc/shadow) or other secrets (such as log files or private keys) can be leaked to the attacker. The vulnerability has a confidentiality impact, but has no direct impact on system integrity or availability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-21T15:00:00

Updated: 2024-08-05T06:24:11.640Z

Reserved: 2018-02-20T00:00:00

Link: CVE-2018-7268

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-21T15:29:00.223

Modified: 2018-10-09T20:01:58.010

Link: CVE-2018-7268

cve-icon Redhat

No data.