SUPPORT COMMUNICATION- SECURITY BULLETIN HPSBHF03557 rev. 1 - Intel Active Management Technology, Intel Small Business Technology, and Intel Standard Manageability Remote Privilege Escalation

Related Vulnerabilities: CVE-2017-5689  

A security vulnerability has been discovered in Intel’s manageability firmware that impacts all Intel OEMs. This vulnerability is a security flaw that originated in the development and deployment of Intel's Manageability firmware. The vulnerability affects some of HP’s commercial PCs, 2 consumer PCs, workstations, thin clients, and retail point of sale products. HP’s priority and focus is on supporting our customers and ensuring the safety and security of their systems. Intel has released a security advisory ( https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr) as noted below: There is an escalation of privilege vulnerability in Intel® Active Management Technology (AMT), Intel® Standard Manageability (ISM), and Intel® Small Business Technology versions firmware versions 6.x, 7.x, 8.x 9.x, 10.x, 11.0, 11.5, and 11.6 that can allow an unprivileged attacker to gain control of the manageability features provided by these products. There are two ways this vulnerability may be accessed, please note that Intel® Small Business Technology is not vulnerable to the first issue. An unprivileged network attacker could gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability (ISM). An unprivileged local attacker could provision manageability features gaining unprivileged network or local system privileges on Intel manageability SKUs: Intel Active Management Technology (AMT), Intel Standard Manageability (ISM), and Intel Small Business Technology (SBT).

Potential Security Impact:
Remote escalation of privilege on provisioned systems or local escalation of privilege on unprovisioned systems.

VULNERABILITY SUMMARY

A security vulnerability has been discovered in Intel’s manageability firmware that impacts all Intel OEMs. This vulnerability is a security flaw that originated in the development and deployment of Intel's Manageability firmware. The vulnerability affects some of HP’s commercial PCs, 2 consumer PCs, workstations, thin clients, and retail point of sale products. HP’s priority and focus is on supporting our customers and ensuring the safety and security of their systems.
Intel has released a security advisory ( https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00075&languageid=en-fr) as noted below:
There is an escalation of privilege vulnerability in Intel® Active Management Technology (AMT), Intel® Standard Manageability (ISM), and Intel® Small Business Technology versions firmware versions 6.x, 7.x, 8.x 9.x, 10.x, 11.0, 11.5, and 11.6 that can allow an unprivileged attacker to gain control of the manageability features provided by these products.
There are two ways this vulnerability may be accessed, please note that Intel® Small Business Technology is not vulnerable to the first issue.
  1. An unprivileged network attacker could gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability (ISM).
  2. An unprivileged local attacker could provision manageability features gaining unprivileged network or local system privileges on Intel manageability SKUs: Intel Active Management Technology (AMT), Intel Standard Manageability (ISM), and Intel Small Business Technology (SBT).
Reference Number
CVE-2017-5689, INTEL-SA-00075 (Intel), PSR-2017-0065 (HP)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
Please visit the following page for the most up-to-date list of affected and not affected products:
BACKGROUND
For a PGP signed version of this security bulletin please write to: hp-security-alert@hp.com
CVSS 3.0 Base Metrics
Reference
Base Vector
Base Score
CVE-2017-5689
(1) Provisioned systems: (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
(1) 9.8
(2) Unprovisioned systems: (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
(2) 8.4
Information on CVSS is documented in HP Customer Notice: HPSN­2008­002.
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin to alert users of affected HP products about the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
RESOLUTION

Mitigation

HP is working closely with Intel to test, validate and implement Intel’s firmware update and assist our customers in mitigation of potential risks based on a newly reported Intel vulnerability. HP’s priority and focus is on supporting our customers and ensuring the safety and security of their systems.
Please visit the following page for the most up-to-date information regarding mitigation and resolution:
...
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send an e-mail to hp-security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send email to: hp­security­alert@hp.com.
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email, visit https://h41369.www4.hp.com/alerts-signup.php?lang=en&cc=US&jumpid=hpsc_profile.
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
PI
HP Printing and Imaging
HF
HP Hardware and Firmware
ST
HP Storage Software
GN
HP General Software
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: hp-security-alert@hp.com.
It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information.
To get the security-alert PGP key, please send an e-mail message as follows:
Subject: get key
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.

"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin.HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action.HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin.To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
REVISION HISTORY : Revision 1.1, May 04, 2017