#VU76711 Access of Memory Location After End of Buffer in Intel Server Board Baseboard Management Controller (BMC)


Published: 2023-05-31

Vulnerability identifier: #VU76711

Vulnerability risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22297

CWE-ID: CWE-788

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Intel Server Board Baseboard Management Controller (BMC)
Hardware solutions / Firmware

Vendor:

Description

The vulnerability allows a local administrator to escalate privileges on the system.

The vulnerability exists due to access of memory location after end of buffer, which leads to security restrictions bypass and privilege escalation.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00839.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability