#VU76715 Input validation error in Intel Server Board Baseboard Management Controller (BMC)


Published: 2023-05-31

Vulnerability identifier: #VU76715

Vulnerability risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22379

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Intel Server Board Baseboard Management Controller (BMC)
Hardware solutions / Firmware

Vendor:

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to improper input validation. A local administrator can gain unauthorized access to sensitive information on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00839.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability