beegfs-ctl in ThinkParQ BeeGFS through 7.1.3 allows Authentication Bypass via communication with a BeeGFS metadata server (which is typically not exposed to external networks).
References
Link Resource
http://packetstormsecurity.com/files/155573/BeeGFS-7.1.3-Privilege-Escalation.html Mitigation Third Party Advisory VDB Entry
https://seclists.org/bugtraq/2019/Dec/7 Mailing List Mitigation Third Party Advisory
https://www.hpcsec.com/2019/12/04/cve-2019-15897/ Mitigation Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-05T15:31:43

Updated: 2019-12-05T22:06:10

Reserved: 2019-09-03T00:00:00


Link: CVE-2019-15897

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-05T16:15:10.727

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-15897

JSON object: View

cve-icon Redhat Information

No data.

CWE