Lucene search

K
cveCiscoCVE-2017-12317
HistoryOct 22, 2017 - 6:29 p.m.

CVE-2017-12317

2017-10-2218:29:00
CWE-798
cisco
web.nvd.nist.gov
32
2
cisco
amp
endpoints
vulnerability
local attacker
static key
cisco bug ids
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0

Percentile

5.1%

The Cisco AMP For Endpoints application allows an authenticated, local attacker to access a static key value stored in the local application software. The vulnerability is due to the use of a static key value stored in the application used to encrypt the connector protection password. An attacker could exploit this vulnerability by gaining local, administrative access to a Windows host and stopping the Cisco AMP for Endpoints service. Cisco Bug IDs: CSCvg42904.

Affected configurations

Nvd
Node
ciscoadvanced_malware_protectionMatch3.1\(10\)
OR
ciscoadvanced_malware_protectionMatch3.1\(15\)
OR
ciscoadvanced_malware_protectionMatch4.0\(0\)
OR
ciscoadvanced_malware_protectionMatch4.0\(1\)
OR
ciscoadvanced_malware_protectionMatch4.0\(2\)
OR
ciscoadvanced_malware_protectionMatch4.1\(0\)
OR
ciscoadvanced_malware_protectionMatch4.1\(1\)
OR
ciscoadvanced_malware_protectionMatch4.1\(4\)
OR
ciscoadvanced_malware_protectionMatch4.2\(0\)
OR
ciscoadvanced_malware_protectionMatch4.2\(1\)
OR
ciscoadvanced_malware_protectionMatch4.3\(0\)
OR
ciscoadvanced_malware_protectionMatch4.3\(1\)
OR
ciscoadvanced_malware_protectionMatch4.4\(0\)
OR
ciscoadvanced_malware_protectionMatch4.4\(1\)
OR
ciscoadvanced_malware_protectionMatch4.4\(2\)
OR
ciscoadvanced_malware_protectionMatch4.4\(4\)
OR
ciscoadvanced_malware_protectionMatch5.0\(1\)
OR
ciscoadvanced_malware_protectionMatch5.0\(3\)
OR
ciscoadvanced_malware_protectionMatch5.0\(5\)
OR
ciscoadvanced_malware_protectionMatch5.0\(7\)
OR
ciscoadvanced_malware_protectionMatch5.0\(9\)
OR
ciscoadvanced_malware_protectionMatch5.1\(1\)
OR
ciscoadvanced_malware_protectionMatch5.1\(3\)
OR
ciscoadvanced_malware_protectionMatch5.1\(5\)
OR
ciscoadvanced_malware_protectionMatch5.1\(7\)
OR
ciscoadvanced_malware_protectionMatch5.1\(9\)
OR
ciscoadvanced_malware_protectionMatch5.1\(11\)
OR
ciscoadvanced_malware_protectionMatch5.1\(13\)
OR
ciscoadvanced_malware_protectionMatch6.0\(1\)
VendorProductVersionCPE
ciscoadvanced_malware_protection3.1(10)cpe:2.3:a:cisco:advanced_malware_protection:3.1\(10\):*:*:*:*:*:*:*
ciscoadvanced_malware_protection3.1(15)cpe:2.3:a:cisco:advanced_malware_protection:3.1\(15\):*:*:*:*:*:*:*
ciscoadvanced_malware_protection4.0(0)cpe:2.3:a:cisco:advanced_malware_protection:4.0\(0\):*:*:*:*:*:*:*
ciscoadvanced_malware_protection4.0(1)cpe:2.3:a:cisco:advanced_malware_protection:4.0\(1\):*:*:*:*:*:*:*
ciscoadvanced_malware_protection4.0(2)cpe:2.3:a:cisco:advanced_malware_protection:4.0\(2\):*:*:*:*:*:*:*
ciscoadvanced_malware_protection4.1(0)cpe:2.3:a:cisco:advanced_malware_protection:4.1\(0\):*:*:*:*:*:*:*
ciscoadvanced_malware_protection4.1(1)cpe:2.3:a:cisco:advanced_malware_protection:4.1\(1\):*:*:*:*:*:*:*
ciscoadvanced_malware_protection4.1(4)cpe:2.3:a:cisco:advanced_malware_protection:4.1\(4\):*:*:*:*:*:*:*
ciscoadvanced_malware_protection4.2(0)cpe:2.3:a:cisco:advanced_malware_protection:4.2\(0\):*:*:*:*:*:*:*
ciscoadvanced_malware_protection4.2(1)cpe:2.3:a:cisco:advanced_malware_protection:4.2\(1\):*:*:*:*:*:*:*
Rows per page:
1-10 of 291

CNA Affected

[
  {
    "product": "Cisco AMP for Endpoints",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco AMP for Endpoints"
      }
    ]
  }
]

Social References

More

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2017-12317