Intel Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00391) (remote check)

critical Nessus Plugin ID 143152

Synopsis

The management engine on the remote host is affected by multiple vulnerabilities.

Description

The Intel Management Engine on the remote host has Active Management Technology (AMT) enabled, and, according to its self-reported, is a version containing multiple vulnerabilities, including the following:

- Out-of-bounds write in IPv6 subsystem for Intel(R) AMT, Intel(R) ISM versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70, 14.0.45 may allow an unauthenticated user to potentially enable escalation of privileges via network access. (CVE-2020-8752)

- Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable information disclosure and/or denial of service via network access. (CVE-2020-8747)

- Out-of-bounds read in subsystem for Intel(R) AMT versions before 11.8.80, 11.12.80, 11.22.80, 12.0.70 and 14.0.45 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access. (CVE-2020-8749)


Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Contact your system OEM for updated firmware per the vendor advisory.

See Also

http://www.nessus.org/u?d2fdd021

Plugin Details

Severity: Critical

ID: 143152

File Name: intel_sa_00391.nasl

Version: 1.2

Type: remote

Family: Web Servers

Published: 11/20/2020

Updated: 11/24/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8752

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:intel:active_management_technology, cpe:/o:intel:active_management_technology_firmware

Required KB Items: installed_sw/Intel Active Management Technology

Exploit Ease: No known exploits are available

Patch Publication Date: 11/10/2020

Vulnerability Publication Date: 11/10/2020

Reference Information

CVE: CVE-2020-12297, CVE-2020-12303, CVE-2020-12354, CVE-2020-12356, CVE-2020-8705, CVE-2020-8744, CVE-2020-8745, CVE-2020-8746, CVE-2020-8747, CVE-2020-8749, CVE-2020-8751, CVE-2020-8752, CVE-2020-8753, CVE-2020-8754, CVE-2020-8755, CVE-2020-8756, CVE-2020-8757, CVE-2020-8760, CVE-2020-8761

IAVA: 2020-A-0534