VDB-108318 · CVE-2017-12317 · BID 101520

Cisco AMP Key hard-coded credentials

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.0$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Cisco AMP (version unknown). Affected is an unknown function. The manipulation with an unknown input leads to a hard-coded credentials vulnerability (Key). CWE is classifying the issue as CWE-798. The product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. This is going to have an impact on confidentiality. CVE summarizes:

The Cisco AMP For Endpoints application allows an authenticated, local attacker to access a static key value stored in the local application software. The vulnerability is due to the use of a static key value stored in the application used to encrypt the connector protection password. An attacker could exploit this vulnerability by gaining local, administrative access to a Windows host and stopping the Cisco AMP for Endpoints service. Cisco Bug IDs: CSCvg42904.

The bug was discovered 10/20/2017. The weakness was presented 10/22/2017 with Cisco as cisco-sa-20171020-ampfe as confirmed advisory (Website). The advisory is available at tools.cisco.com. This vulnerability is traded as CVE-2017-12317 since 08/03/2017. Local access is required to approach this attack. The successful exploitation requires a authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1110.001 by the MITRE ATT&CK project.

The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $0-$5k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Productinfo

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.0
VulDB Meta Temp Score: 5.0

VulDB Base Score: 3.3
VulDB Temp Score: 3.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.7
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Key
Class: Hard-coded credentials / Key
CWE: CWE-798 / CWE-259 / CWE-255
ATT&CK: T1110.001

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

08/03/2017 🔍
10/20/2017 +78 days 🔍
10/20/2017 +0 days 🔍
10/22/2017 +2 days 🔍
10/22/2017 +0 days 🔍
10/23/2017 +1 days 🔍
01/19/2021 +1184 days 🔍

Sourcesinfo

Vendor: cisco.com

Advisory: cisco-sa-20171020-ampfe
Researcher: Cisco
Organization: Cisco
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-12317 (🔍)
SecurityFocus: 101520 - Cisco AMP for Endpoints CVE-2017-12317 Local Privilege Escalation Vulnerability

Entryinfo

Created: 10/23/2017 09:02
Updated: 01/19/2021 13:04
Changes: 10/23/2017 09:02 (60), 11/28/2019 15:08 (5), 01/19/2021 13:04 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!