-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2664
             Cisco AMP for Endpoints Static Key Vulnerability
                              23 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AMP for Endpoints for Windows
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12317  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171020-ampfe

Comment: The Cisco Product Security Incident Response Team (PSIRT) is aware 
         of public announcements or malicious use of the vulnerability that 
         is described in this advisory.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AMP for Endpoints Static Key Vulnerability

Medium

Advisory ID:
cisco-sa-20171020-ampfe

First Published:
2017 October 20 21:00  GMT
 
Version 1.0:	
Final

Workarounds:
Yes

Cisco Bug IDs:
CSCvg42904
CVE-2017-12317
CWE-798

CVSS Score:
Base 6.7

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2017-12317
CWE-798
 
Summary

On October 20th, 2017, Cisco PSIRT was notified by the internal
product team of a security vulnerability in the Cisco AMP For
Endpoints application that would allow an authenticated, local
attacker to access a static key value stored in the local application
software.

The vulnerability is due to the use of a static key value stored in
the application used to encrypt the connector protection password. An
attacker could exploit this vulnerability by gaining local,
administrative access to a Windows host and stopping the Cisco AMP for
Endpoints service.

Workarounds that address this vulnerability are available.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171020-ampfe

Affected Products

Vulnerable Products
  
This vulnerability affects Cisco AMP for Endpoints for Windows
Operating Systems.

Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.

Cisco AMP for Endpoints for MacOS and Linux are not affected by this
vulnerability.

Workarounds
 
Administrators may disable administrative privileges on the Windows
machines that have Cisco AMP for Endpoints installed.

Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is aware of
public announcements or malicious use of the vulnerability that is
described in this advisory.

Source
 
This vulnerability was reported to Cisco by the internal product team.
Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171020-ampfe

Revision History
 
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-October-20

Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ef0J
-----END PGP SIGNATURE-----