-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2237
         Cisco AMP for Endpoints Mac Connector Software Denial of
                           Service Vulnerability
                               2 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AMP for Endpoints Mac
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0397  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-fampmac

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco AMP for Endpoints Mac Connector Software Denial of Service Vulnerability

Medium
Advisory ID:
cisco-sa-20180801-fampmac
First Published:
2018 August 1 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvk08192

CVE-2018-0397

CWE-399

CVSS Score:
Base 6.8[blue-squar]Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2018-0397

CWE-399

Summary

  o A vulnerability in Cisco AMP for Endpoints Mac Connector Software installed
    on Apple macOS 10.12 could allow an unauthenticated, remote attacker to
    cause a kernel panic on an affected system, resulting in a denial of
    service (DoS) condition.

    The vulnerability exists if the affected software is running in Block
    network conviction mode. Exploitation could occur if the system that is
    running the affected software starts a server process and an address in the
    IP blacklist cache of the affected software attempts to connect to the
    affected system. A successful exploit could allow the attacker to cause a
    kernel panic on the system that is running the affected software, resulting
    in a DoS condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180801-fampmac

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AMP for Endpoints Mac Connector Software
    running on Apple macOS 10.12. For information about affected software
    releases, consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco AMP for
    Endpoints Mac Connector Software running on Apple macOS versions other than
    macOS 10.12. Cisco has also confirmed that this vulnerability does not
    affect Cisco AMP for Endpoints Connector Software for other operating
    systems.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180801-fampmac

Revision History

  o
    +----------+---------------------------+----------+---------+-----------------+
    | Version  |        Description        | Section  | Status  |      Date       |
    +----------+---------------------------+----------+---------+-----------------+
    | 1.0      | Initial public release.   | --        | Final   | 2018-August-01  |
    +----------+---------------------------+----------+---------+-----------------+
Show Less

- -------------------------------------------------------------------------------

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Povp
-----END PGP SIGNATURE-----