7.8
HIGH
CVE-2017-5707
Intel Trusted Execution Execution Engine Firmware Buffer Overflow Vulnerability
Description

Multiple buffer overflows in kernel in Intel Trusted Execution Engine Firmware 3.0 allow attacker with local access to the system to execute arbitrary code.

INFO

Published Date :

Nov. 21, 2017, 2:29 p.m.

Last Modified :

May 11, 2018, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2017-5707 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5707 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel trusted_execution_engine_firmware
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ansible play to check if remote host is vulnearable to Intel-SA-00086

Updated: 6 years, 9 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 24, 2017, 9:39 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5707 vulnerability anywhere in the article.

  • Cybersecurity News
Intel SGX Security Compromised: Root Provisioning Key Extracted

Recently, researcher Mark Ermolov has successfully extracted Intel’s SGX Fuse Key0, also known as the Root Provisioning Key. This key, introduced with Intel’s Skylake processors, is a cornerstone of I ... Read more

Published Date: Aug 28, 2024 (3 weeks ago)
  • The Register
Intel's Software Guard Extensions broken? Don't panic

Today's news that Intel's Software Guard Extensions (SGX) security system is open to abuse may be overstated. The issue, highlighted by Positive Technologies Russian researcher Mark Ermolov, would giv ... Read more

Published Date: Aug 27, 2024 (3 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2017-5707 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 11, 2018

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 30, 2017

    Action Type Old Value New Value
    Added Reference https://www.synology.com/support/security/Synology_SA_17_73 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2017

    Action Type Old Value New Value
    Added Reference https://www.asus.com/News/wzeltG5CjYaIwGJ0 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://twitter.com/PTsecurity_UK/status/938447926128291842 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101919 No Types Assigned http://www.securityfocus.com/bid/101919 Third Party Advisory, VDB Entry
    Changed Reference Type https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr No Types Assigned https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr Issue Tracking, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20171120-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20171120-0001/ Issue Tracking, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:intel:trusted_execution_engine_firmware:3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 24, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101919 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 23, 2017

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20171120-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2017

    Action Type Old Value New Value
    Removed Reference https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr [No Types Assigned]
    Added Reference https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05669

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability