Multiple vulnerabilities in Intel Ethernet 700 Series Controllers



Published: 2019-11-25
Risk Low
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2019-0150
CVE-2019-0148
CVE-2019-0147
CVE-2019-0145
CVE-2019-0144
CVE-2019-0143
CVE-2019-0140
CVE-2019-0139
CWE-ID CWE-284
CWE-400
CWE-20
CWE-119
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Intel Ethernet 700 Series
Hardware solutions / Firmware

Intel Ethernet 700 Series Controller Software
Hardware solutions / Drivers

Vendor Intel

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU22956

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0150

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in firmware. A local user can bypass implemented security restrictions and cause a denial of service (DoS) on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Ethernet 700 Series: before 7.0

Intel Ethernet 700 Series Controller Software: before 24.0

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU22954

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0148

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a resource leak in i40e driver. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Ethernet 700 Series: before 7.0

Intel Ethernet 700 Series Controller Software: before 24.0

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU22953

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0147

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in i40e driver. A local user can cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Ethernet 700 Series: before 7.0

Intel Ethernet 700 Series Controller Software: before 24.0

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU22951

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0145

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the target system.

The vulnerability exists due to a boundary error in i40e driver. A local user can trigger memory corruption and escalate privileges on the target system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Ethernet 700 Series: before 7.0

Intel Ethernet 700 Series Controller Software: before 24.0

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper Handling of Exceptional Conditions

EUVDB-ID: #VU22950

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0144

CWE-ID: N/A

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack on the target system.

The vulnerability exists due to the affected software does not handle or incorrectly handles an exceptional condition in firmware. A local user can cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Ethernet 700 Series: before 7.0

Intel Ethernet 700 Series Controller Software: before 24.0

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper Handling of Exceptional Conditions

EUVDB-ID: #VU22949

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0143

CWE-ID: N/A

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack on the target system.

The vulnerability exists due to the affected software does not handle or incorrectly handles an exceptional condition in Kernel-mode driver. A local user can cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Ethernet 700 Series: before 7.0

Intel Ethernet 700 Series Controller Software: before 24.0

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html
http://support.f5.com/csp/article/K08441753?utm_source=f5support&utm_medium=RSS


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU22947

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0140

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the target system.

The vulnerability exists due to a boundary error in firmware. An attacker on adjacent network can trigger memory corruption and escalate privileges on the target system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Ethernet 700 Series: before 7.0

Intel Ethernet 700 Series Controller Software: before 24.0

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html
http://support.f5.com/csp/article/K08441753?utm_source=f5support&utm_medium=RSS


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper access control

EUVDB-ID: #VU22946

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0139

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A local user can bypass implemented security restrictions and enable an escalation of privilege, denial of service or information disclosure.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Ethernet 700 Series: before 7.0

Intel Ethernet 700 Series Controller Software: before 24.0

External links

http://support.f5.com/csp/article/K08441753?utm_source=f5support&utm_medium=RSS
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00255.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###