Intel Management Engine Authentication Bypass (INTEL-SA-00075) (remote check)

critical Nessus Plugin ID 97999

Synopsis

The remote host is affected by an authentication bypass vulnerability.

Description

The Intel Management Engine on the remote host has Active Management Technology (AMT) enabled, and is affected by an authentication bypass vulnerability. An unauthenticated, remote attacker can exploit this, via a NULL HTTP Digest response, to bypass authentication.

Note that the vulnerability is only exploitable remotely if either Active Management Technology (AMT), Intel Standard Manageability (ISM), or Small Business Technology (SBT) is enabled. However, a local attacker can still exploit the vulnerability even if these components are disabled by simply re-enabling the components.

Solution

Contact your system OEM for updated firmware per the vendor advisory.

Alternatively, apply these mitigations per the INTEL-SA-00075 mitigation guide :

- Unprovision Intel manageability SKU clients.
- Disable or remove the Local Manageability Service (LMS).
- Configure local manageability configuration restrictions.

See Also

http://www.nessus.org/u?9e6ca5f4

https://downloadcenter.intel.com/download/26754

https://mjg59.dreamwidth.org/48429.html

https://nvd.nist.gov/vuln/detail/CVE-2017-5689

Plugin Details

Severity: Critical

ID: 97999

File Name: intel_amt_auth_bypass.nbin

Version: 1.66

Type: remote

Family: Web Servers

Published: 5/4/2017

Updated: 4/15/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-5689

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:intel:active_management_technology, cpe:/o:intel:active_management_technology_firmware

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 4/25/2017

Vulnerability Publication Date: 5/1/2017

CISA Known Exploited Vulnerability Due Dates: 7/28/2022

Reference Information

CVE: CVE-2017-5689

BID: 98269

CERT: 491375