CVE Vulnerabilities

CVE-2020-0597

Out-of-bounds Read

Published: Jun 15, 2020 | Modified: May 22, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Out-of-bounds read in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 14.0.33 may allow an unauthenticated user to potentially enable denial of service via network access.

Weakness

The product reads data past the end, or before the beginning, of the intended buffer.

Affected Software

Name Vendor Start Version End Version
Software_manager Intel 14.0 14.0.32
Software_manager Intel 13.0 13.0.31
Software_manager Intel 12.0 12.0.63
Software_manager Intel 11.20 11.22.76
Software_manager Intel 11.10 11.11.76
Software_manager Intel 11.0 11.8.76
Active_management_technology_firmware Intel 14.0 14.0.32
Active_management_technology_firmware Intel 13.0 13.0.31
Active_management_technology_firmware Intel 12.0 12.0.63
Active_management_technology_firmware Intel 11.20 11.22.76
Active_management_technology_firmware Intel 11.10 11.11.76
Active_management_technology_firmware Intel 11.0 11.8.76

Potential Mitigations

  • Assume all input is malicious. Use an “accept known good” input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
  • When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, “boat” may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as “red” or “blue.”
  • Do not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code’s environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
  • To reduce the likelihood of introducing an out-of-bounds read, ensure that you validate and ensure correct calculations for any length argument, buffer size calculation, or offset. Be especially careful of relying on a sentinel (i.e. special character such as NUL) in untrusted inputs.

References