Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-44467: spx_restservice KillDupUsr_func Broken Access Control - CVE-2021-44467 – Nozomi Networks

A broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) condition. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.

CVE
#vulnerability#dos#intel#auth

CVE-2021-44467

Summary

A broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) condition.

Impact

An un-authenticated remote attacker would be able to arbitrarily terminate active sessions to the device of any other user, making it inaccessible.

Issue Date

October 21, 2022

Affects

The vulnerability affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0

CVSS Details

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Solution

Updated BMC firmware versions that fix the issue are available from Lanner technical support

Acknowledgments

Andrea Palanca of Nozomi Networks

**Threat **Intelligence****

****Curated and maintained by Nozomi Networks Labs, the Threat Intelligence™ service provides threat and vulnerability updates to Guardian, making it easy for IT/OT professionals to stay on top of current OT and IoT risks.****

Threat actors love finding new ways to attack critical infrastructure. We love finding new ways to detect their malware before damage occurs.

Let’s get started

Discover how easy it is to anticipate, diagnose and respond to cyber threats and process issues before they impact your operations.

Related news

Over a Dozen New BMC Firmware Flaws Expose OT and IoT Devices to Remote Attacks

Over a Dozen New BMC Firmware Flaws Expose OT and IoT Devices to Remote Attacks

Over a dozen security flaws have been discovered in baseboard management controller (BMC) firmware from Lanner that could expose operational technology (OT) and internet of things (IoT) networks to remote attacks. BMC refers to a specialized service processor, a system-on-chip (SoC), that's found in server motherboards and is used for remote monitoring and management of a host system, including

CVE-2021-44467

A broken access control vulnerability in the KillDupUsr_func function of spx_restservice allows an attacker to arbitrarily terminate active sessions of other users, causing a Denial-of-Service (DoS) condition. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.

CVE-2021-45925: Vulnerabilities in BMC Firmware Affect OT/IoT Device Security – Part 1

Observable discrepancies in the login process allow an attacker to guess legitimate user names registered in the BMC. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907