-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2019
     Intel Server Boards, Server Systems and Compute Modules Advisory
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Server Boards
                   Intel Server Systems
                   Intel Compute Modules Baseboard Management Controller (BMC)
Publisher:         Intel
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
                   Denial of Service    -- Existing Account
                   Reduced Security     -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24475 CVE-2020-24474 CVE-2020-24473

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00476.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00476
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege, Denial of Service
Severity rating :         MEDIUM
Original release:         06/08/2021
Last revised:             06/08/2021

Summary:

Potential security vulnerabilities in some Intel Server Boards, Server Systems,
and Compute Modules Baseboard Management Controller (BMC) firmware may allow
escalation of privilege or denial of service. Intel is releasing firmware
updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-24474

Description: Buffer overflow in the BMC firmware for some Intel(R) Server
Boards, Server Systems and Compute Modules before version 2.48.ce3e3bd2 may
allow an authenticated user to potentially enable escalation of privilege via
adjacent access.

CVSS Base Score: 4.4 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:L

CVEID: CVE-2020-24473

Description: Out of bounds write in the BMC firmware for some Intel(R) Server
Boards, Server Systems and Compute Modules before version 2.48.ce3e3bd2 may
allow an authenticated user to potentially enable escalation of privilege via
local access.

CVSS Base Score: 4.2 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:L

CVEID: CVE-2020-24475

Description: Improper initialization in the BMC firmware for some Intel(R)
Server Boards, Server Systems and Compute Modules before version 2.48.ce3e3bd2
may allow an authenticated user to potentially enable denial of service via
local access.

CVSS Base Score: 3.9 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L

Affected Products:

. Intel Server System R1000WF and R2000WF Families

. Intel Server Board S2600WF Family

. Intel Server Board S2600ST Family

. Intel Compute Module HNS2600BP Family

. Intel Server Board S2600BP Family

Recommendations:

Intel recommends updating the BMC firmware for the affected Intel Server
Boards, Server Systems, and Compute Modules to the version 2.48.ce3e3bd2 or
later.

Updates are available for download at this location: https://
downloadcenter.intel.com/

Acknowledgements:

These issues were found internally by Intel employees.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      06/08/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X5+d
-----END PGP SIGNATURE-----