Lucene search

K
ptsecurityPositive TechnologiesPT-2017-12
HistoryJul 26, 2017 - 12:00 a.m.

PT-2017-12: Buffer Overflow in Intel Management Engine

2017-07-2600:00:00
Positive Technologies
www.ptsecurity.com
13

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.2%

PT-2017-12: Buffer Overflow in Intel Management Engine

Vulnerable product

Intel Management Engine
Version: 11.x

Link:
<https://www.intel.com/&gt;

Severity level

Severity level: High
Impact: Arbitrary Code Execution
Access Vector: Local

CVSS v3:
Base Score: 8.2
Vector: (AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

CVE: CVE-2017-5705, CVE-2017-5706, CVE-2017-5707

Vulnerability description

The specialists of the Positive Research center have detected a Buffer Overflow vulnerability in Intel Management Engine.

Multiple buffer overflows in Intel Manageability Engine Firmware, Server Platform Services Firmware, and Trusted Execution Engine Firmware allow attackers with local access to the system to execute arbitrary code.

How to fix

Use vendorโ€™s advisory:
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086

Advisory status

26.07.2017 - Vendor gets vulnerability details
20.11.2017 - Vendor releases fixed version and details
25.12.2017 - Public disclosure

Credits

The vulnerability was detected by Maxim Goryachy and Mark Ermolov, Positive Research Center (Positive Technologies Company)

References

<http://en.securitylab.ru/lab/PT-2017-12&gt;
<https://www.ptsecurity.com/ww-en/about/news/288666/&gt;

Reports on the vulnerabilities previously discovered by Positive Research:

http://www.ptsecurity.com/
<http://en.securitylab.ru/lab/&gt;

About Positive Technologies

Positive Technologies is a leading provider of vulnerability assessment, compliance management and threat analysis solutions to more than 1,000 global enterprise clients. Our solutions work seamlessly across your entire business: securing applications in development; assessing your network and application vulnerabilities; assuring compliance with regulatory requirements; and blocking real-time attacks. Our commitment to clients and research has earned Positive Technologies a reputation as one of the foremost authorities on SCADA, Banking, Telecom, Web Application and ERP security, and distinction as the #1 fastest growing Security and Vulnerability Management firm in 2012, as shown in an IDC report*. To learn more about Positive Technologies please visit www.ptsecurity.com

*Source: IDC Worldwide Security and Vulnerability Management 2013-2017 Forecast and 2012 Vendor Shares, doc #242465, August 2013. Based on year-over-year revenue growth in 2012 for vendors with revenues of $20M+

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.2%