-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1802
         Cisco AMP for Endpoints Mac Connector Software File Scan
                      Denial of Service Vulnerability
                                21 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AMP
Publisher:         Cisco Systems
Operating System:  Mac OS
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3314  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-amp4emac-dos-kfKjUGtM

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AMP for Endpoints Mac Connector Software File Scan Denial of Service
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-amp4emac-dos-kfKjUGtM

First Published: 2020 May 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt61369

CVE-2020-3314    

CWE-20

CVSS Score:
6.1  AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the file scan process of Cisco AMP for Endpoints Mac
    Connector Software could cause the scan engine to crash during the scan of
    local files, resulting in a restart of the AMP Connector and a denial of
    service (DoS) condition of the Cisco AMP for Endpoints service.

    The vulnerability is due to insufficient input validation of specific file
    attributes. An attacker could exploit this vulnerability by providing a
    crafted file to a user of an affected system. A successful exploit could
    allow the attacker to cause the Cisco AMP for Endpoints service to crash,
    resulting in missed detection and logging of the potentially malicious
    file. Continued attempts to scan the file could result in a DoS condition
    of the Cisco AMP for Endpoints service.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-amp4emac-dos-kfKjUGtM

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco AMP for
    Endpoints Mac Connector Software releases earlier than Release 1.12.3.738.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       AMP for Endpoints Windows Connector Software
       AMP for Endpoints Linux Connector Software
       AMP for Endpoints Android Connector Software

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco AMP for Endpoints Mac Connector Software
    releases 1.12.3.738 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-amp4emac-dos-kfKjUGtM

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-MAY-20  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WfVR
-----END PGP SIGNATURE-----