CVE-2017-5689

critical

Description

An unprivileged network attacker could gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability (ISM). An unprivileged local attacker could provision manageability features gaining unprivileged network or local system privileges on Intel manageability SKUs: Intel Active Management Technology (AMT), Intel Standard Manageability (ISM), and Intel Small Business Technology (SBT).

References

https://www.tenable.com/blog/rediscovering-the-intel-amt-vulnerability

https://www.embedi.com/news/mythbusters-cve-2017-5689

https://security.netapp.com/advisory/ntap-20170509-0001/

https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr

https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03754en_us

https://cert-portal.siemens.com/productcert/pdf/ssa-874235.pdf

http://www.securitytracker.com/id/1038385

http://www.securityfocus.com/bid/98269

http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html

Details

Source: Mitre, NVD

Published: 2017-05-02

Updated: 2020-02-18

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical