-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2444
          Cisco Advanced Malware Protection for Endpoints Windows
                      Command Injection Vulnerability
                                4 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Advanced Malware Protection for Endpoints
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1932  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-amp-commandinj

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Advanced Malware Protection for Endpoints Windows Command Injection
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190703-amp-commandinj

First Published: 2019 July 3 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvp53361

CVE-2019-1932    

CWE-345

CVSS Score:
6.7  AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Advanced Malware Protection (AMP) for Endpoints
    for Windows could allow an authenticated, local attacker with administrator
    privileges to execute arbitrary code.

    The vulnerability is due to insufficient validation of dynamically loaded
    modules. An attacker could exploit this vulnerability by placing a file in
    a specific location in the Windows filesystem. A successful exploit could
    allow the attacker to execute the code with the privileges of the AMP
    service.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-amp-commandinj

Affected Products

  o The information provided in this advisory is the best available information
    as of the time of publication. Please consult the Release Note Enclosure on
    any associated bug ID for the most complete, accurate, and up-to-date
    information.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.

    If additional information is needed, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Vulnerable Products

    At the time of publication, this vulnerability affected Cisco AMP for
    Endpoints for Windows Releases 6.2.3.10807_030519 and prior.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       AMP for Endpoints for Mac
       AMP for Endpoints for Linux

    Fixed Releases

    At the time of publication, Cisco AMP for Endpoints for Windows Releases
    6.3.3 and later contained the fix for this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Edsel Valle of NSS Labs for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-amp-commandinj

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-July-03  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GaBJ
-----END PGP SIGNATURE-----