Lucene search

K
cve[email protected]CVE-2017-12317
HistoryOct 22, 2017 - 6:29 p.m.

CVE-2017-12317

2017-10-2218:29:00
CWE-798
web.nvd.nist.gov
26
2
cisco
amp
endpoints
vulnerability
local attacker
static key
cisco bug ids
nvd

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The Cisco AMP For Endpoints application allows an authenticated, local attacker to access a static key value stored in the local application software. The vulnerability is due to the use of a static key value stored in the application used to encrypt the connector protection password. An attacker could exploit this vulnerability by gaining local, administrative access to a Windows host and stopping the Cisco AMP for Endpoints service. Cisco Bug IDs: CSCvg42904.

Affected configurations

NVD
Node
ciscoadvanced_malware_protectionMatch3.1\(10\)
OR
ciscoadvanced_malware_protectionMatch3.1\(15\)
OR
ciscoadvanced_malware_protectionMatch4.0\(0\)
OR
ciscoadvanced_malware_protectionMatch4.0\(1\)
OR
ciscoadvanced_malware_protectionMatch4.0\(2\)
OR
ciscoadvanced_malware_protectionMatch4.1\(0\)
OR
ciscoadvanced_malware_protectionMatch4.1\(1\)
OR
ciscoadvanced_malware_protectionMatch4.1\(4\)
OR
ciscoadvanced_malware_protectionMatch4.2\(0\)
OR
ciscoadvanced_malware_protectionMatch4.2\(1\)
OR
ciscoadvanced_malware_protectionMatch4.3\(0\)
OR
ciscoadvanced_malware_protectionMatch4.3\(1\)
OR
ciscoadvanced_malware_protectionMatch4.4\(0\)
OR
ciscoadvanced_malware_protectionMatch4.4\(1\)
OR
ciscoadvanced_malware_protectionMatch4.4\(2\)
OR
ciscoadvanced_malware_protectionMatch4.4\(4\)
OR
ciscoadvanced_malware_protectionMatch5.0\(1\)
OR
ciscoadvanced_malware_protectionMatch5.0\(3\)
OR
ciscoadvanced_malware_protectionMatch5.0\(5\)
OR
ciscoadvanced_malware_protectionMatch5.0\(7\)
OR
ciscoadvanced_malware_protectionMatch5.0\(9\)
OR
ciscoadvanced_malware_protectionMatch5.1\(1\)
OR
ciscoadvanced_malware_protectionMatch5.1\(3\)
OR
ciscoadvanced_malware_protectionMatch5.1\(5\)
OR
ciscoadvanced_malware_protectionMatch5.1\(7\)
OR
ciscoadvanced_malware_protectionMatch5.1\(9\)
OR
ciscoadvanced_malware_protectionMatch5.1\(11\)
OR
ciscoadvanced_malware_protectionMatch5.1\(13\)
OR
ciscoadvanced_malware_protectionMatch6.0\(1\)

CNA Affected

[
  {
    "product": "Cisco AMP for Endpoints",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco AMP for Endpoints"
      }
    ]
  }
]

Social References

More

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2017-12317