Multiple vulnerabilities in Intel AMT and Standard Manageability



Published: 2022-08-11
Risk High
Patch available NO
Number of vulnerabilities 3
CVE-ID CVE-2022-30601
CVE-2022-30944
CVE-2022-28697
CWE-ID CWE-522
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Standard Manageability (ISM)
Hardware solutions / Security hardware applicances

Intel Active Management Technology
Hardware solutions / Firmware

Vendor Intel

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Insufficiently protected credentials

EUVDB-ID: #VU66393

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-30601

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to insufficiently protected credentials. A remote attacker can obtain credentials and gain elevated privileges on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Standard Manageability (ISM): All versions

Intel Active Management Technology: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insufficiently protected credentials

EUVDB-ID: #VU66395

Risk: Low

CVSSv3.1: 5.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-30944

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: No

Description

The vulnerability allows a local user to compromise the target system.

The vulnerability exists due to insufficiently protected credentials. A local administrator can obtain credentials on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Intel Active Management Technology: All versions

Standard Manageability (ISM): All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU66398

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-28697

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in firmware. An attacker with physical access can bypass implemented security restrictions and gain elevated privileges on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Intel Active Management Technology: All versions

Standard Manageability (ISM): All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00709.html


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###