Multiple vulnerabilities in Intel Server Board M10JNP2SB



Published: 2021-06-16
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-0101
CVE-2021-0070
CVE-2021-0113
CVE-2021-0097
CWE-ID CWE-119
CWE-20
CWE-22
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Intel Server Board M10JNP2SB
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU54136

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-0101

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to a boundary error in the Baseboard Management Controller (BMC) firmware. A remote attacker on the local network can trigger memory corruption and gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Server Board M10JNP2SB: before EFI BIOS 7215

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00474.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU54137

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-0070

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to insufficient validation of user-supplied input in the Baseboard Management Controller (BMC) firmware. A remote attacker on the local network can pass specially crafted input to the application and gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Server Board M10JNP2SB: before EFI BIOS 7215

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00474.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU54138

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-0113

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in the Baseboard Management Controller (BMC) firmware. A remote attacker on the local network can trigger memory corruption and cause a denial of service condition on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Server Board M10JNP2SB: before EFI BIOS 7215

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00474.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Path traversal

EUVDB-ID: #VU54139

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-0097

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker on the local network can send a specially crafted HTTP request and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Intel Server Board M10JNP2SB: before EFI BIOS 7215

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00474.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###