Multiple vulnerabilities in Intel Server Boards, Server Systems and Compute Modules



Published: 2021-02-10 | Updated: 2021-06-21
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-12373
CVE-2020-12377
CVE-2020-12380
CVE-2020-12375
CVE-2020-12376
CWE-ID CWE-119
CWE-20
CWE-125
CWE-122
CWE-321
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Intel Server System R1000WF
Hardware solutions / Firmware

Intel Server System R2000WF
Hardware solutions / Firmware

Intel Server Board S2600WF
Hardware solutions / Firmware

Intel Server Board S2600ST
Hardware solutions / Firmware

Intel Compute Module HNS2600BP
Hardware solutions / Firmware

Intel Server Board S2600BP
Hardware solutions / Firmware

Vendor Intel

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU50585

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12373

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47. A local privileged user can  trigger memory corruption and execute arbitrary code on the target system with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Server System R1000WF: 00.01.0009 - 02.01.0012

Intel Server System R2000WF: 00.01.0009 - 02.01.0012

Intel Server Board S2600WF: 00.01.0009 - 02.01.0012

Intel Server Board S2600ST: 00.01.0013 - 02.01.0012

Intel Compute Module HNS2600BP: 00.01.0014 - 02.01.0012

Intel Server Board S2600BP: 00.01.0014 - 02.01.0012

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU50586

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12377

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a improper input validation in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47. A local privileged user can  execute arbitrary code on the target system with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Server System R1000WF: 00.01.0009 - 02.01.0012

Intel Server System R2000WF: 00.01.0009 - 02.01.0012

Intel Server Board S2600WF: 00.01.0009 - 02.01.0012

Intel Server Board S2600ST: 00.01.0013 - 02.01.0012

Intel Compute Module HNS2600BP: 00.01.0014 - 02.01.0012

Intel Server Board S2600BP: 00.01.0014 - 02.01.0012

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU50587

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12380

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47. A local user can trigger out-of-bounds read error and escalate privileges on the system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Server System R1000WF: 00.01.0009 - 02.01.0012

Intel Server System R2000WF: 00.01.0009 - 02.01.0012

Intel Server Board S2600WF: 00.01.0009 - 02.01.0012

Intel Server Board S2600ST: 00.01.0013 - 02.01.0012

Intel Compute Module HNS2600BP: 00.01.0014 - 02.01.0012

Intel Server Board S2600BP: 00.01.0014 - 02.01.0012

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Heap-based buffer overflow

EUVDB-ID: #VU50591

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12375

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47. A local user can a heap-based buffer overflow and execute arbitrary code on the target system with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Server System R1000WF: 00.01.0009 - 02.01.0012

Intel Server System R2000WF: 00.01.0009 - 02.01.0012

Intel Server Board S2600WF: 00.01.0009 - 02.01.0012

Intel Server Board S2600ST: 00.01.0013 - 02.01.0012

Intel Compute Module HNS2600BP: 00.01.0014 - 02.01.0012

Intel Server Board S2600BP: 00.01.0014 - 02.01.0012

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use of hard-coded cryptographic key

EUVDB-ID: #VU50602

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12376

CWE-ID: CWE-321 - Use of Hard-coded Cryptographic Key

Exploit availability: No

Description

The vulnerability allows a local user gain access to sensitive information.

The vulnerability exists due to usage of a hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47.A local user can gain access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Server System R1000WF: 00.01.0009 - 02.01.0012

Intel Server System R2000WF: 00.01.0009 - 02.01.0012

Intel Server Board S2600WF: 00.01.0009 - 02.01.0012

Intel Server Board S2600ST: 00.01.0013 - 02.01.0012

Intel Compute Module HNS2600BP: 00.01.0014 - 02.01.0012

Intel Server Board S2600BP: 00.01.0014 - 02.01.0012

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###