Lucene search

K
ciscoCiscoCISCO-SA-20181107-IMM-DOS
HistoryNov 07, 2018 - 4:00 p.m.

Cisco Immunet and Cisco AMP for Endpoints System Scan Denial of Service Vulnerability

2018-11-0716:00:00
tools.cisco.com
589

0.02 Low

EPSS

Percentile

88.8%

A vulnerability in the system scanning component of Cisco Immunet and Cisco Advanced Malware Protection (AMP) for Endpoints running on Microsoft Windows could allow a local attacker to disable the scanning functionality of the product. This could allow executable files to be launched on the system without being analyzed for threats.

The vulnerability is due to improper process resource handling. An attacker could exploit this vulnerability by gaining local access to a system running Microsoft Windows and protected by Cisco Immunet or Cisco AMP for Endpoints and executing a malicious file. A successful exploit could allow the attacker to prevent the scanning services from functioning properly and ultimately prevent the system from being protected from further intrusion.

There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-imm-dos [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-imm-dos”]

Affected configurations

Vulners
Node
ciscoimmunet_for_endpointsMatchany
OR
ciscoimmunetMatchanywindows
OR
ciscoimmunet_for_endpointsMatchany
OR
ciscoimmunetMatchanywindows

0.02 Low

EPSS

Percentile

88.8%