Multiple vulnerabilities in Intel AMT and ISM



Published: 2020-06-11 | Updated: 2020-06-12
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2020-0594
CVE-2020-0595
CVE-2020-0538
CVE-2020-0596
CVE-2020-0532
CVE-2020-0531
CVE-2020-0540
CVE-2020-0537
CWE-ID CWE-125
CWE-416
CWE-20
CWE-200
CWE-522
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Active Management Technology SDK
Hardware solutions / Security hardware applicances

Standard Manageability (ISM)
Hardware solutions / Security hardware applicances

Vendor Intel

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

Updated 12.06.2020

Added vulnerabilities #5-8

1) Out-of-bounds read

EUVDB-ID: #VU28971

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0594

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in IPv6 subsystem. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system, leading to privilege escalation.

Note: This vulnerability affects the following versions of Intel AMT and ISM:

  • 11.0 through 11.8.76
  • 11.10 through 11.11.76
  • 11.20 through 11.22.76
  • 12.0 through 12.0.63

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Active Management Technology SDK: before 12.0.64

Standard Manageability (ISM): before 12.0.64

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU28972

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0595

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in IPv6 subsystem. A remote attacker can gain elevated privileges on the target system.

Note: This vulnerability affects the following versions of Intel AMT and ISM:

  • 11.0 through 11.8.76
  • 11.10 through 11.11.76
  • 11.20 through 11.22.76
  • 12.0 through 12.0.63

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Active Management Technology SDK: before 12.0.64

Standard Manageability (ISM): before 12.0.64

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU28976

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0538

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in subsystem. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Note: This vulnerability affects the following versions of Intel AMT:

  • 11.0 through 11.8.76
  • 11.10 through 11.11.76
  • 11.20 through 11.22.76
  • 12.0 through 12.0.63

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Active Management Technology SDK: before 12.0.64

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU28975

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0596

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to improper input validation in DHCPv6 subsystem. A remote attacker can gain unauthorized access to sensitive information on the system.

Note: This vulnerability affects the following versions of Intel AMT and ISM:

  • 11.0 through 11.8.76
  • 11.10 through 11.11.76
  • 11.20 through 11.22.76
  • 12.0 through 12.0.63

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Active Management Technology SDK: before 12.0.64

Standard Manageability (ISM): before 12.0.64

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU28984

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0532

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in subsystem. An attacker with physical access can pass specially crafted input to the application and perform a denial of service (DoS) attack or disclose sensitive information on the target system.

Note: This vulnerability affects the following versions of Intel AMT:

  • 11.0 through 11.8.76
  • 11.10 through 11.11.76
  • 11.20 through 11.22.76
  • 12.0 through 12.0.63

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Active Management Technology SDK: before 12.0.64

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Information disclosure

EUVDB-ID: #VU28987

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0531

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to improper input validation. A remote authenticated attacker can gain unauthorized access to sensitive information on the system.

Note: This vulnerability affects the following versions of Intel AMT:

  • 11.0 through 11.8.76
  • 11.10 through 11.11.76
  • 11.20 through 11.22.76
  • 12.0 through 12.0.63

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Active Management Technology SDK: before 12.0.64

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Insufficiently protected credentials

EUVDB-ID: #VU28989

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0540

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the system. 

The vulnerability exists due to insufficiently protected credentials. A remote attacker can gain unauthorized access to sensitive information on the target system.

Note: This vulnerability affects the following versions of Intel AMT:

  • 11.0 through 11.8.76
  • 11.10 through 11.11.76
  • 11.20 through 11.22.76
  • 12.0 through 12.0.63

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Active Management Technology SDK: before 12.0.64

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Input validation error

EUVDB-ID: #VU28993

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0537

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in subsystem. A remote authenticated attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Note: This vulnerability affects the following versions of Intel AMT:

  • 11.0 through 11.8.76
  • 11.10 through 11.11.76
  • 11.20 through 11.22.76
  • 12.0 through 12.0.63

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Active Management Technology SDK: before 12.0.64

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00295.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###