#VU76717 Double Free in Intel Server Board Baseboard Management Controller (BMC)


Published: 2023-05-31

Vulnerability identifier: #VU76717

Vulnerability risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28411

CWE-ID: CWE-415

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Intel Server Board Baseboard Management Controller (BMC)
Hardware solutions / Firmware

Vendor:

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a boundary error. A local administrator can pass specially crafted data to the application, trigger double free error and gain access to sensitive information on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00839.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability