4.9
MEDIUM
CVE-2021-28189
ASUS BMC Buffer Overflow Vulnerability
Description

The SMTP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.

INFO

Published Date :

April 6, 2021, 5:15 a.m.

Last Modified :

April 13, 2021, 3:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2021-28189 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Asus z10pr-d16_firmware
2 Asus asmb8-ikvm_firmware
3 Asus z10pe-d16_ws_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-28189.

URL Resource
https://www.asus.com/content/ASUS-Product-Security-Advisory/ Vendor Advisory
https://www.asus.com/tw/support/callus/ Vendor Advisory
https://www.twcert.org.tw/tw/cp-132-4559-ad2b5-1.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-28189 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-28189 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 13, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.asus.com/content/ASUS-Product-Security-Advisory/ No Types Assigned https://www.asus.com/content/ASUS-Product-Security-Advisory/ Vendor Advisory
    Changed Reference Type https://www.asus.com/tw/support/callus/ No Types Assigned https://www.asus.com/tw/support/callus/ Vendor Advisory
    Changed Reference Type https://www.twcert.org.tw/tw/cp-132-4559-ad2b5-1.html No Types Assigned https://www.twcert.org.tw/tw/cp-132-4559-ad2b5-1.html Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:asus:z10pr-d16_firmware:1.14.51:*:*:*:*:*:*:* OR cpe:2.3:h:asus:z10pr-d16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:asmb8-ikvm_firmware:1.14.51:*:*:*:*:*:*:* OR cpe:2.3:h:asus:asmb8-ikvm:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:asus:z10pe-d16_ws_firmware:1.14.2:*:*:*:*:*:*:* OR cpe:2.3:h:asus:z10pe-d16_ws:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 06, 2021

    Action Type Old Value New Value
    Changed Description The SMTP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service. The SMTP configuration function in ASUS BMC’s firmware Web management page does not verify the string length entered by users, resulting in a Buffer overflow vulnerability. As obtaining the privileged permission, remote attackers use the leakage to abnormally terminate the Web service.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-28189 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.10%

score

0.68250

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability