Critical AMI MegaRAC Bugs Can Let Hackers Brick Vulnerable Servers
Recently, American Megatrends International, a hardware and software company, identified two critical severity vulnerabilities in their MegaRAC Baseboard Management Controller software. The MegaRac BMC software is designed to offer administrators “out of band” and “lights out” remote system management capabilities. This functionality allows administrators to troubleshoot servers as if they were physically present in front of the devices, even when operating remotely. However, the discovered vulnerabilities pose significant risks and need immediate attention to prevent exploitation and unauthorized access to the managed systems.
“The two security flaws enable attackers to bypass authentication or inject malicious code via Redfish remote management interfaces exposed to remote access:
- CVE-2023-34329 - Authentication Bypass via HTTP Header Spoofing (9.9/10 CVSS 3.0 base score)
- CVE-2023-34330 - Code injection via Dynamic Redfish Extension interface (6.7/10 CVSS 3.0 base score)
Security Officer Comments:
Notably, in December 2022 and January 2023, researchers previously disclosed five other vulnerabilities affecting MegaRAC BMC (CVE-2022-40259, CVE-2022-40242, CVE-2022-2827, CVE-2022-26872, and CVE-2022-40258). These earlier vulnerabilities could potentially allow hijacking, bricking or remote infection of compromised servers with malware. The two latest vulnerabilities disclosed by Eclypsium researchers can be exploited in combination with the previously reported ones. Specifically, the weakness identified as CVE-2022-40258 involves vulnerable password hashes for Redfish & API, which could assist attackers in cracking the administrator passwords for the BMC chip’s admin accounts, making the attack process even easier. Although there is no current evidence of these vulnerabilities being exploited in the wild, Eclypsium warned that since threat actors have access to the same source data, the risk of weaponizing these vulnerabilities is considerably heightened.
Suggested Correction(s):
-
Ensure that all remote server management interfaces (e.g. Redfish, IPMI) and BMC subsystems in their environments are on their dedicated management networks and are not exposed externally, and ensure internal BMC interface access is restricted to administrative users with ACLs or firewalls per Zero Trust Architecture principles.
U.S. Government agencies must adhere to CISA’s recent Binding Operational Directive 23-02, requiring:
- The BMC interface is removed from the internet by making it only accessible from an internal enterprise network (CISA recommends an isolated management network);
- The BMC interface is protected by capabilities, as part of a Zero Trust Architecture, that enforce access control to the interface through a policy enforcement point separate from the interface itself (preferred action).
Link(s):
https://www.bleepingcomputer.com/>
https://eclypsium.com/research/bmcc-lights-out-forever/