#MegaRAC

2025-04-23

A critical flaw (CVE-2024-54085) affects the MegaRAC Baseboard Management Controller (BMC) software, used by several hardware vendors. The vulnerability can allow an attacker to fully control the server and cause physical damage.

πŸ”§ Remediation Steps: ASUS has released crucial firmware updates. Update your BMC firmware ASAP when available

#cybersecurity #MegaRAC #vulnerabilitymanagement

Read more: bleepingcomputer.com/news/secu

2025-03-20

MegaRAC has a critical flaw allowing hackers to bypass authentication and take full control of servers.

#cybersecurity #authentication #MegaRAC #hacking

cnews.link/critical-flaw-affec

Benjamin Carr, Ph.D. πŸ‘¨πŸ»β€πŸ’»πŸ§¬BenjaminHCCarr@hachyderm.io
2025-03-19

Critical #AMI #MegaRAC bug can let attackers hijack, brick #servers
MegaRAC #BMC provides "lights-out" and "out-of-band" remote system management capabilities that help admins troubleshoot servers as if they were physically in front of the devices. The firmware is used by over a dozen #server vendors that provide equipment to many cloud service and #datacenter providers, including #HPE, #Asus, #ASRock, and others.
bleepingcomputer.com/news/secu

βœ™ Alterego (Midshipman) βœ™tomberuk@qoto.org
2025-03-18

НСдавно Π±Ρ‹Π»Π° ΠΎΠ±Π½Π°Ρ€ΡƒΠΆΠ΅Π½Π° критичСская ΡƒΡΠ·Π²ΠΈΠΌΠΎΡΡ‚ΡŒ Π² ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΠΌΠ½ΠΎΠΌ обСспСчСнии MegaRAC Baseboard Management Controller (BMC) ΠΎΡ‚ American Megatrends International (AMI), ΠΈΡΠΏΠΎΠ»ΡŒΠ·ΡƒΠ΅ΠΌΠΎΠΌ Π² сСрвСрах Ρ‚Π°ΠΊΠΈΡ… ΠΏΡ€ΠΎΠΈΠ·Π²ΠΎΠ΄ΠΈΡ‚Π΅Π»Π΅ΠΉ, ΠΊΠ°ΠΊ HPE, Asus ΠΈ ASRock.
**ОписаниС уязвимости:**
Π£ΡΠ·Π²ΠΈΠΌΠΎΡΡ‚ΡŒ, ΠΏΠΎΠ»ΡƒΡ‡ΠΈΠ²ΡˆΠ°Ρ ΠΈΠ΄Π΅Π½Ρ‚ΠΈΡ„ΠΈΠΊΠ°Ρ‚ΠΎΡ€ CVE-2024-54085, позволяСт ΡƒΠ΄Π°Π»Ρ‘Π½Π½Ρ‹ΠΌ Π½Π΅Π°ΡƒΡ‚Π΅Π½Ρ‚ΠΈΡ„ΠΈΡ†ΠΈΡ€ΠΎΠ²Π°Π½Π½Ρ‹ΠΌ Π·Π»ΠΎΡƒΠΌΡ‹ΡˆΠ»Π΅Π½Π½ΠΈΠΊΠ°ΠΌ ΠΏΠΎΠ»ΡƒΡ‡ΠΈΡ‚ΡŒ ΠΏΠΎΠ»Π½Ρ‹ΠΉ ΠΊΠΎΠ½Ρ‚Ρ€ΠΎΠ»ΡŒ Π½Π°Π΄ уязвимыми сСрвСрами. Атака ΠΌΠΎΠΆΠ΅Ρ‚ Π±Ρ‹Ρ‚ΡŒ осущСствлСна Ρ‡Π΅Ρ€Π΅Π· интСрфСйсы ΡƒΠ΄Π°Π»Ρ‘Π½Π½ΠΎΠ³ΠΎ управлСния, Ρ‚Π°ΠΊΠΈΠ΅ ΠΊΠ°ΠΊ Redfish, ΠΈ Π½Π΅ Ρ‚Ρ€Π΅Π±ΡƒΠ΅Ρ‚ слоТных тСхничСских Π½Π°Π²Ρ‹ΠΊΠΎΠ² ΠΈΠ»ΠΈ взаимодСйствия с ΠΏΠΎΠ»ΡŒΠ·ΠΎΠ²Π°Ρ‚Π΅Π»Π΅ΠΌ.
**Π’ΠΎΠ·ΠΌΠΎΠΆΠ½Ρ‹Π΅ послСдствия эксплуатации:**
- Π£Π΄Π°Π»Ρ‘Π½Π½ΠΎΠ΅ ΡƒΠΏΡ€Π°Π²Π»Π΅Π½ΠΈΠ΅ сСрвСром, Π²ΠΊΠ»ΡŽΡ‡Π°Ρ Ρ€Π°Π·Π²Ρ‘Ρ€Ρ‚Ρ‹Π²Π°Π½ΠΈΠ΅ врСдоносного ПО ΠΈΠ»ΠΈ ΠΏΡ€ΠΎΠ³Ρ€Π°ΠΌΠΌ-Π²Ρ‹ΠΌΠΎΠ³Π°Ρ‚Π΅Π»Π΅ΠΉ.
- ΠœΠΎΠ΄ΠΈΡ„ΠΈΠΊΠ°Ρ†ΠΈΡ ΠΏΡ€ΠΎΡˆΠΈΠ²ΠΊΠΈ, Ρ‡Ρ‚ΠΎ ΠΌΠΎΠΆΠ΅Ρ‚ привСсти ΠΊ ΠΏΠΎΠ²Ρ€Π΅ΠΆΠ΄Π΅Π½ΠΈΡŽ ΠΊΠΎΠΌΠΏΠΎΠ½Π΅Π½Ρ‚ΠΎΠ² матСринской ΠΏΠ»Π°Ρ‚Ρ‹, Ρ‚Π°ΠΊΠΈΡ… ΠΊΠ°ΠΊ BMC ΠΈΠ»ΠΈ BIOS/UEFI.
- ЀизичСскоС ΠΏΠΎΠ²Ρ€Π΅ΠΆΠ΄Π΅Π½ΠΈΠ΅ сСрвСра, Π½Π°ΠΏΡ€ΠΈΠΌΠ΅Ρ€, Ρ‡Π΅Ρ€Π΅Π· созданиС условий пСрСнапряТСния ΠΈΠ»ΠΈ постоянныС Ρ†ΠΈΠΊΠ»Ρ‹ ΠΏΠ΅Ρ€Π΅Π·Π°Π³Ρ€ΡƒΠ·ΠΊΠΈ, ΠΊΠΎΡ‚ΠΎΡ€Ρ‹Π΅ Π½Π΅Π²ΠΎΠ·ΠΌΠΎΠΆΠ½ΠΎ ΠΎΡΡ‚Π°Π½ΠΎΠ²ΠΈΡ‚ΡŒ Π±Π΅Π· физичСского Π²ΠΌΠ΅ΡˆΠ°Ρ‚Π΅Π»ΡŒΡΡ‚Π²Π°.
**Π Π΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°Ρ†ΠΈΠΈ:**
Администраторам ΠΈ Π²Π»Π°Π΄Π΅Π»ΡŒΡ†Π°ΠΌ сСрвСров рСкомСндуСтся:
- ΠžΠ³Ρ€Π°Π½ΠΈΡ‡ΠΈΡ‚ΡŒ доступ ΠΊ интСрфСйсам ΡƒΠ΄Π°Π»Ρ‘Π½Π½ΠΎΠ³ΠΎ управлСния (Π½Π°ΠΏΡ€ΠΈΠΌΠ΅Ρ€, Redfish) Ρ‚ΠΎΠ»ΡŒΠΊΠΎ Π΄ΠΎΠ²Π΅Ρ€Π΅Π½Π½Ρ‹ΠΌ сСтям.
- РСгулярно ΠΎΠ±Π½ΠΎΠ²Π»ΡΡ‚ΡŒ ΠΏΡ€ΠΎΡˆΠΈΠ²ΠΊΠΈ BMC Π΄ΠΎ послСдних вСрсий, содСрТащих исправлСния бСзопасности.
- ΠœΠΎΠ½ΠΈΡ‚ΠΎΡ€ΠΈΡ‚ΡŒ сСтСвой Ρ‚Ρ€Π°Ρ„ΠΈΠΊ Π½Π° ΠΏΡ€Π΅Π΄ΠΌΠ΅Ρ‚ ΠΏΠΎΠ΄ΠΎΠ·Ρ€ΠΈΡ‚Π΅Π»ΡŒΠ½ΠΎΠΉ активности, связанной с BMC.
Для получСния Π΄ΠΎΠΏΠΎΠ»Π½ΠΈΡ‚Π΅Π»ΡŒΠ½ΠΎΠΉ ΠΈΠ½Ρ„ΠΎΡ€ΠΌΠ°Ρ†ΠΈΠΈ ΠΈ тСхничСских Π΄Π΅Ρ‚Π°Π»Π΅ΠΉ рСкомСндуСтся ΠΎΠ·Π½Π°ΠΊΠΎΠΌΠΈΡ‚ΡŒΡΡ с ΠΏΠΎΠ»Π½Ρ‹ΠΌ ΠΎΡ‚Ρ‡Ρ‘Ρ‚ΠΎΠΌ ΠΊΠΎΠΌΠΏΠ°Π½ΠΈΠΈ Eclypsium.

**Bleeping Computer** – *Critical AMI MegaRAC bug can let attackers hijack, brick servers*
Π˜ΡΡ‚ΠΎΡ‡Π½ΠΈΠΊ
**Eclypsium** – ИсслСдованиС уязвимости Π² MegaRAC BMC (ΠΎΡ„ΠΈΡ†ΠΈΠ°Π»ΡŒΠ½Ρ‹ΠΉ ΠΎΡ‚Ρ‡Ρ‘Ρ‚)
Π˜ΡΡ‚ΠΎΡ‡Π½ΠΈΠΊ
**NIST National Vulnerability Database (NVD)** – Π—Π°ΠΏΠΈΡΡŒ ΠΎ CVE-2024-54085
Π˜ΡΡ‚ΠΎΡ‡Π½ΠΈΠΊ
**Hewlett Packard Enterprise (HPE) Security Advisories** – БообщСния ΠΎ бСзопасности сСрвСрных ΠΏΡ€ΠΎΠ΄ΡƒΠΊΡ‚ΠΎΠ²
Π˜ΡΡ‚ΠΎΡ‡Π½ΠΈΠΊ
**Asus ΠΈ ASRock Security Bulletins** – Π˜Π½Ρ„ΠΎΡ€ΠΌΠ°Ρ†ΠΈΡ ΠΎΠ± уязвимости Π² сСрвСрных матСринских ΠΏΠ»Π°Ρ‚Π°Ρ…
Π˜ΡΡ‚ΠΎΡ‡Π½ΠΈΠΊ (Asus)
Π˜ΡΡ‚ΠΎΡ‡Π½ΠΈΠΊ (ASRock)

**Π Π΅ΠΊΠΎΠΌΠ΅Π½Π΄Π°Ρ†ΠΈΠΈ ΠΏΠΎ Π·Π°Ρ‰ΠΈΡ‚Π΅ ΠΎΡ‚ уязвимости AMI MegaRAC (CVE-2024-54085)**
**ОбновлСниС ΠΏΡ€ΠΎΡˆΠΈΠ²ΠΊΠΈ** – НСмСдлСнно ΠΏΡ€ΠΎΠ²Π΅Ρ€ΠΈΡ‚ΡŒ ΠΈ ΠΎΠ±Π½ΠΎΠ²ΠΈΡ‚ΡŒ BMC-ΠΏΡ€ΠΎΡˆΠΈΠ²ΠΊΡƒ Π΄ΠΎ послСднСй вСрсии, содСрТащСй исправлСния.
**ΠžΠ³Ρ€Π°Π½ΠΈΡ‡Π΅Π½ΠΈΠ΅ доступа** – ΠžΡ‚ΠΊΠ»ΡŽΡ‡ΠΈΡ‚ΡŒ ΡƒΠ΄Π°Π»Ρ‘Π½Π½Ρ‹Π΅ интСрфСйсы управлСния (Redfish, IPMI) ΠΎΡ‚ Π²Π½Π΅ΡˆΠ½ΠΈΡ… сСтСй ΠΈ ΠΎΠ³Ρ€Π°Π½ΠΈΡ‡ΠΈΡ‚ΡŒ доступ Ρ‚ΠΎΠ»ΡŒΠΊΠΎ Π΄ΠΎΠ²Π΅Ρ€Π΅Π½Π½Ρ‹ΠΌ IP-адрСсам.
**ΠœΠΎΠ½ΠΈΡ‚ΠΎΡ€ΠΈΠ½Π³ активности** – ΠΠ°ΡΡ‚Ρ€ΠΎΠΈΡ‚ΡŒ Π»ΠΎΠ³ΠΈΡ€ΠΎΠ²Π°Π½ΠΈΠ΅ ΠΈ ΠΌΠΎΠ½ΠΈΡ‚ΠΎΡ€ΠΈΠ½Π³ ΠΏΠΎΠΏΡ‹Ρ‚ΠΎΠΊ нСсанкционированного доступа ΠΊ BMC.
**Π‘Π΅Π³ΠΌΠ΅Π½Ρ‚ΠΈΡ€ΠΎΠ²Π°Π½ΠΈΠ΅ сСти** – Π Π°Π·ΠΌΠ΅ΡΡ‚ΠΈΡ‚ΡŒ BMC Π² ΠΎΡ‚Π΄Π΅Π»ΡŒΠ½ΠΎΠΉ ΠΈΠ·ΠΎΠ»ΠΈΡ€ΠΎΠ²Π°Π½Π½ΠΎΠΉ сСти, нСдоступной ΠΈΠ· ΠΈΠ½Ρ‚Π΅Ρ€Π½Π΅Ρ‚Π°.
**ИспользованиС VPN** – Если ΡƒΠ΄Π°Π»Ρ‘Π½Π½Ρ‹ΠΉ доступ ΠΊ BMC Π½Π΅ΠΎΠ±Ρ…ΠΎΠ΄ΠΈΠΌ, ΠΈΡΠΏΠΎΠ»ΡŒΠ·ΠΎΠ²Π°Ρ‚ΡŒ бСзопасноС ΠΏΠΎΠ΄ΠΊΠ»ΡŽΡ‡Π΅Π½ΠΈΠ΅ Ρ‡Π΅Ρ€Π΅Π· VPN.
**Жёсткая аутСнтификация** – Π’ΠΊΠ»ΡŽΡ‡ΠΈΡ‚ΡŒ Π΄Π²ΡƒΡ…Ρ„Π°ΠΊΡ‚ΠΎΡ€Π½ΡƒΡŽ Π°ΡƒΡ‚Π΅Π½Ρ‚ΠΈΡ„ΠΈΠΊΠ°Ρ†ΠΈΡŽ (2FA) ΠΈ ΡΠΌΠ΅Π½ΠΈΡ‚ΡŒ стандартныС ΠΏΠ°Ρ€ΠΎΠ»ΠΈ.
**Аудит уязвимых устройств** – ΠŸΡ€ΠΎΠ²Π΅Ρ€ΠΈΡ‚ΡŒ список сСрвСров Π² инфраструктурС, ΠΈΡΠΏΠΎΠ»ΡŒΠ·ΡƒΡŽΡ‰ΠΈΡ… MegaRAC BMC, ΠΈ ΠΎΡ†Π΅Π½ΠΈΡ‚ΡŒ ΠΈΡ… ΡƒΡΠ·Π²ΠΈΠΌΠΎΡΡ‚ΡŒ.
**Π₯ΡΡˆΡ‚Π΅Π³ΠΈ**
#CyberSecurity #Infosec #CVE202454085 #MegaRAC #BMC #ServerSecurity #Vulnerability #DataProtection #Redfish #ITSecurity #PatchNOW

Benjamin Carr, Ph.D. πŸ‘¨πŸ»β€πŸ’»πŸ§¬BenjaminHCCarr@hachyderm.io
2024-04-12

#Intel and #Lenovo servers impacted by 6-year-old #BMC flaw
During recent scans of Baseboard Management Controllers, Binarly firmware security firm discovered a remotely exploitable heap out-of-bounds read vulnerability through the #Lighttpd web server processing "folded" HTTP request headers.
It was addressed in August 2018, the maintainers of Lighthttpd patched it silently in version 1.4.51 but #AMI #MegaRAC BMC to missed the fix, possibly because no #CVE was assigned.
bleepingcomputer.com/news/secu

2023-07-28

Teils kritische #Schwachstellen in #Adobe ColdFusion, #Citrix NetScaler ADC und Gateway sowie AMI #MegaRAC BMC-Software, Datepanne bei #VirusTotal, #Cyber Angriff auf TOMRA, aktuelle #Phishing Warnungen und neues Messaging Layer Security Protokoll #MLS.

lastbreach.de/blog/die-weekly-

2022-12-06

The AMI MegaRAC BMC vulnerability disclosure for CVE-2022-40259 lists a file with the following filename

AMI_MegaRAC_SPx_Redfish_Authentication_Vulnerabilities.pdf

from the cp.ami.com website, but that file is not available.

cc @deltatux @bradbeam @fuzzychef @smorreel

( #AMI #MegaRAC #BMC #CVE )

( #redfish )

2022-12-06

new AMI #MegaRAC #BMC #CVE drop:

CVE-2022-40259: Arbitrary code execution flaw via #Redfish API due to improper exposure of commands to the user. (CVSS v3.1 score: 9.9 β€œcritical”)
CVE-2022-40242: Default credentials for sysadmin user, allowing attackers to establish administrative shell. (CVSS v3.1 score: 8.3 β€œhigh”)
CVE-2022-2827: Request manipulation flaw allowing an attacker to enumerate usernames and determine if an account exists. (CVSS v3.1 score: 7.5 β€œhigh”)

bleepingcomputer.com/news/secu

2022-12-05
Severe flaws in the #AMI #MegaRAC #BMC #firmware allows for #attackers to enumerate usernames, establish administrative #shell & arbitrary code execution.

There are 15 server vendors affected which includes #AMD, #AmpereComputing, #ASRock, #Asus, #ARM, #Dell EMC, #Gigabyte, Hewlett-Packard Enterprise (#HPE), #Huawei, #Inspur, #Lenovo, #Nvidia, #Qualcomm, #Quanta, and #Tyan.

These flaws are especially an issue for #hosting & #cloud service providers.

If you have servers from the above vendors, make sure to patch your #BMC #firmware from your vendor #ASAP.

#patching #infosec #cybersecurity #VulnerabilityManagement

https://www.bleepingcomputer.com/news/security/severe-ami-megarac-flaws-impact-servers-from-amd-arm-hpe-dell-others/

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst