RULE(RULE ID:317448)

Rule General Information
Release Date: 2017-07-13
Rule Name: Intel Active Management Technology Remote Privilege Escalation Vulnerability -1 (CVE-2017-5689)
Severity:
CVE ID:
Rule Protection Details
Description: An unprivileged network attacker could gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability (ISM). An unprivileged local attacker could provision manageability features gaining unprivileged network or local system privileges on Intel manageability SKUs: Intel Active Management Technology (AMT), Intel Standard Manageability (ISM), and Intel Small Business Technology (SBT).
Impact: An attacker can abtain more privileges which he is not entitled to by exloiting the vulnerability, such as executing arbitrary code, deleting files, viewing sensitive information, changing configurations.
Affected OS: Others
Reference: SecurityFocusBID:98269
SecurityTrackerID:1038385
Solutions
More advisories have been published on the website, please visit for more suggestions:
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&