Lucene search

K
openvasCopyright (C) 2017 Greenbone AGOPENVAS:1361412562310106877
HistoryJun 16, 2017 - 12:00 a.m.

Intel Active Management Technology Clickjacking Vulnerability (INTEL-SA-00081)

2017-06-1600:00:00
Copyright (C) 2017 Greenbone AG
plugins.openvas.org
27

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.4

Confidence

High

EPSS

0.002

Percentile

61.1%

Insufficient clickjacking protection in the Web User Interface
of Intel AMT firmware potentially allows a remote attacker to hijack users web clicks via
attacker

# SPDX-FileCopyrightText: 2017 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/o:intel:active_management_technology_firmware";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.106877");
  script_version("2024-08-23T15:40:37+0000");
  script_tag(name:"last_modification", value:"2024-08-23 15:40:37 +0000 (Fri, 23 Aug 2024)");
  script_tag(name:"creation_date", value:"2017-06-16 13:48:56 +0700 (Fri, 16 Jun 2017)");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-01-26 18:02:00 +0000 (Fri, 26 Jan 2024)");

  script_cve_id("CVE-2017-5697");

  script_tag(name:"qod_type", value:"remote_banner_unreliable");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("Intel Active Management Technology Clickjacking Vulnerability (INTEL-SA-00081)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2017 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_intel_amt_http_detect.nasl");
  script_mandatory_keys("intel/amt/detected");

  script_tag(name:"summary", value:"Insufficient clickjacking protection in the Web User Interface
  of Intel AMT firmware potentially allows a remote attacker to hijack users web clicks via
  attacker's crafted web page.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"affected", value:"Intel AMT firmware versions prior to 9.1.40.1000, 9.5.60.1952,
  10.0.50.1004, 11.0.0.1205 and 11.6.25.1129.");

  script_tag(name:"solution", value:"Update firmware to version 9.1.40.1000, 9.5.60.1952,
  10.0.50.1004, 11.0.0.1205, 11.6.25.1129 or later.");

  script_xref(name:"URL", value:"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00081.html");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if (!port = get_app_port(cpe: CPE))
  exit(0);

if (!version = get_app_version(cpe: CPE, port: port))
  exit(0);

# test for the full version even we just get the major version (e.g. 9.1.40)
if (version_is_less(version: version, test_version: "9.1.40.1000")) {
  report = report_fixed_ver(installed_version: version, fixed_version: "9.1.40.1000");
  security_message(port: port, data: report);
  exit(0);
}

if (version =~ "^9\.5\.") {
  if (version_is_less(version: version, test_version: "9.5.60.1952")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "9.5.60.1952");
    security_message(port: port, data: report);
    exit(0);
  }
}

if (version =~ "^10\.0\.") {
  if (version_is_less(version: version, test_version: "10.0.50.1004")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "10.0.50.1004");
    security_message(port: port, data: report);
    exit(0);
  }
}

if (version =~ "^11\.6\.") {
  if (version_is_less(version: version, test_version: "11.6.25.1129")) {
    report = report_fixed_ver(installed_version: version, fixed_version: "11.6.25.1129");
    security_message(port: port, data: report);
    exit(0);
  }
}

exit(99);

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.4

Confidence

High

EPSS

0.002

Percentile

61.1%

Related for OPENVAS:1361412562310106877