Operating System:

[WIN]

Published:

30 October 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3336
        Cisco Advanced Malware Protection for Endpoints on Windows
                       DLL Preloading Vulnerability
                              30 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Advanced Malware Protection
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15452  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181029-amp-dll

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Advanced Malware Protection for Endpoints on Windows DLL Preloading
Vulnerability

Medium
Advisory ID: cisco-sa-20181029-amp-dll
First Published: 2018 October 29 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvm93525

CVE-2018-15452
CWE-427

CVSS Score: Base 6.7
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the DLL loading component of Cisco Advanced Malware
    Protection (AMP) for Endpoints on Windows could allow an authenticated,
    local attacker to disable system scanning services or take other actions to
    prevent detection of unauthorized intrusions. To exploit this
    vulnerability, the attacker would need to have administrative credentials
    on the Windows system.

    The vulnerability is due to the improper validation of resources loaded by
    a system process at run time. An attacker could exploit this vulnerability
    by crafting a malicious DLL file and placing it in a specific location on
    the targeted system. A successful exploit could allow the attacker to
    disable the targeted system's scanning services and ultimately prevent the
    system from being protected from further intrusion.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181029-amp-dll

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco AMP for Endpoints. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181029-amp-dll

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2018-October-29 |
    +---------+--------------------------+---------+--------+-----------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/J59
-----END PGP SIGNATURE-----