Authentication Bypass in BeeGFS-CTL via Communication with Metadata Server

Authentication Bypass in BeeGFS-CTL via Communication with Metadata Server

CVE-2019-15897 · CRITICAL Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

beegfs-ctl in ThinkParQ BeeGFS through 7.1.3 allows Authentication Bypass via communication with a BeeGFS metadata server (which is typically not exposed to external networks).

Learn more about our Cis Benchmark Audit For Server Software.