-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5846
              Intel Server Boards and Server Systems Advisory
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Server Boards and Server Systems
Publisher:         Intel
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-30542 CVE-2022-25917 CVE-2021-0185

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00708.html

Comment: CVSS (Max):  8.2 CVE-2022-30542 (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Intel
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00708
Advisory Category:        Firmware
Impact of vulnerability : Escalation of Privilege, Denial of Service
Severity rating :         HIGH
Original release:         11/08/2022
Last revised:             11/08/2022

Summary:

Potential security vulnerabilities in some Intel Server Boards and Server
Systems may allow escalation of privilege or denial of service. Intel is
releasing firmware updates to mitigate these potential vulnerabilities

Vulnerability Details:

CVEID: CVE-2022-30542

Description: Improper input validation in the firmware for some Intel(R) Server
Board S2600WF, Intel(R) Server System R1000WF and Intel(R) Server System
R2000WF families before version R02.01.0014 may allow a privileged user to
potentially enable an escalation of privilege via local access.

CVSS Base Score: 8.2 High

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2021-0185

Description: Improper input validation in the firmware for some Intel(R) Server
Board M10JNP Family before version 7.216 may allow a privileged user to
potentially enable an escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-25917

Description: Uncaught exception in the firmware for some Intel(R) Server Board
M50CYP Family before version R01.01.0005 may allow a privileged user to
potentially enable a denial of service via local access.

CVSS Base Score: 6.0 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

Affected Products:

  o Intel Server Board S2600WF Family.
  o Intel Server Board M50CYP Family.
  o Intel Server Board M10JNP Family.
  o Intel Server System R1000WF Family.
  o Intel Server System R2000WF Family.

Recommendations:

Intel recommends updating the firmware for the affected Intel Server Boards and
Server Systems to the latest version:

Intel(R) Server System R1000WF, R200WF and Intel(R) Server Board S2600WF Family
updates are available here .

Intel(R) Server Board M50CYP Family updates are available here .

Intel(R) Server Board M10JNP Family updates are available here .

Acknowledgements:

The following issues were found internally by Intel employees; CVE-2022-30542
and CVE-2022-25917. Intel would like to thank Jorge E. Gonzalez Diaz.

Intel would like to thank Dmitry Frolov (CVE-2021-0185) for reporting this
issue.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      11/08/2022 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=tD8N
-----END PGP SIGNATURE-----