Known Exploited Vulnerability
9.8
CRITICAL
CVE-2017-5689
Intel Active Management Technology (AMT), Small Bu - [Actively Exploited]
Description

An unprivileged network attacker could gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability (ISM). An unprivileged local attacker could provision manageability features gaining unprivileged network or local system privileges on Intel manageability SKUs: Intel Active Management Technology (AMT), Intel Standard Manageability (ISM), and Intel Small Business Technology (SBT).

INFO

Published Date :

May 2, 2017, 2:59 p.m.

Last Modified :

Feb. 18, 2020, 5:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Intel products contain a vulnerability which can allow attackers to perform privilege escalation.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-5689 has a 54 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5689 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel active_management_technology_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

The global cybersecurity market is expected to record a compound annual growth rate of 13.4% by 2029.

Python

Updated: 1 week, 1 day ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2024, 10:20 p.m. This repo has been linked 7 different CVEs too.

None

Updated: 2 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : Feb. 19, 2024, 5:38 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 11, 2023, 2:51 p.m. This repo has been linked 5 different CVEs too.

Ultimate OSINT with Shodan Queries

Updated: 8 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 7, 2023, 2:10 a.m. This repo has been linked 2 different CVEs too.

Senarai susun atur honeypot yang hebat, serta komponen berkaitan dan banyak lagi, dibahagikan kepada kategori seperti Web, perkhidmatan dan lain-lain, dengan tumpuan pada projek sumber terbuka dan percuma.

Python

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 9, 2023, 1:49 a.m. This repo has been linked 7 different CVEs too.

scheat sheet algunas busqueda o comando avanzada para buscar Dork en Google, Github y Shodan

Updated: 1 year, 2 months ago
2 stars 1 fork 1 watcher
Born at : April 7, 2023, 2:47 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2023, 10:01 a.m. This repo has been linked 5 different CVEs too.

Shodan Dorks

dorks security shodan list shodan-dorks awesome awesome-list cloud hacking iot penetration-testing

Updated: 2 weeks, 1 day ago
163 stars 36 fork 36 watcher
Born at : Jan. 22, 2023, 4:41 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 8, 2022, 5:47 p.m. This repo has been linked 2 different CVEs too.

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

Updated: 11 months ago
9 stars 0 fork 0 watcher
Born at : Nov. 8, 2022, 5:35 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 31, 2022, 5:57 a.m. This repo has been linked 2 different CVEs too.

An awesome list of honeypot resources. With repository stars⭐ and forks🍴

awesome awesome-list components honey honeyd honeypot honeypots laravel list nodejs open-source oss services web webservices

Python

Updated: 1 week, 4 days ago
14 stars 8 fork 8 watcher
Born at : Aug. 4, 2022, 9:38 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 7 months, 3 weeks ago
7 stars 0 fork 0 watcher
Born at : July 26, 2022, 7:41 a.m. This repo has been linked 2 different CVEs too.

Resources for Honeypots

Python

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2022, 9:02 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5689 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5689 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html Patch, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1038385 No Types Assigned http://www.securitytracker.com/id/1038385 Third Party Advisory, VDB Entry
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-874235.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-874235.pdf Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03754en_us No Types Assigned https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03754en_us Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20170509-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20170509-0001/ Third Party Advisory
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-874235.pdf [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    Nov. 10, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20170509-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038385 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03754en_us [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://downloadmirror.intel.com/26754/eng/INTEL-SA-00075%20Mitigation%20Guide-Rev%201.1.pdf No Types Assigned https://downloadmirror.intel.com/26754/eng/INTEL-SA-00075%20Mitigation%20Guide-Rev%201.1.pdf Broken Link
    Changed Reference Type https://www.tenable.com/blog/rediscovering-the-intel-amt-vulnerability No Types Assigned https://www.tenable.com/blog/rediscovering-the-intel-amt-vulnerability Technical Description, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98269 No Types Assigned http://www.securityfocus.com/bid/98269 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.embedi.com/news/mythbusters-cve-2017-5689 No Types Assigned https://www.embedi.com/news/mythbusters-cve-2017-5689 Third Party Advisory
    Changed Reference Type https://www.embedi.com/files/white-papers/Silent-Bob-is-Silent.pdf No Types Assigned https://www.embedi.com/files/white-papers/Silent-Bob-is-Silent.pdf Exploit, Technical Description, Third Party Advisory
    Changed Reference Type https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr No Types Assigned https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr Patch, Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:o:intel:active_management_technology_firmware:6.0:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:6.1:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:6.2:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:7.0:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:7.1:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:8.0:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:8.1:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:9.0:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:9.1:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:9.5:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:10.0:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:11.0:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:11.5:*:*:*:*:*:*:* *cpe:2.3:o:intel:active_management_technology_firmware:11.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 07, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/blog/rediscovering-the-intel-amt-vulnerability [No Types Assigned]
    Added Reference https://www.embedi.com/news/mythbusters-cve-2017-5689 [No Types Assigned]
    Added Reference https://www.embedi.com/files/white-papers/Silent-Bob-is-Silent.pdf [No Types Assigned]
    Added Reference https://downloadmirror.intel.com/26754/eng/INTEL-SA-00075%20Mitigation%20Guide-Rev%201.1.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98269 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5689 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5689 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.40 }} -0.02%

score

0.99909

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability