-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1798
            Cisco AMP for Endpoints Linux Connector and AMP for
       Endpoints Mac Connector Software Memory Buffer Vulnerability
                                21 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AMP
Publisher:         Cisco Systems
Operating System:  Linux variants
                   Mac OS
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3344 CVE-2020-3343 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-amp4elinux-h33dkrvb

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AMP for Endpoints Linux Connector and AMP for Endpoints Mac Connector
Software Memory Buffer Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-amp4elinux-h33dkrvb

First Published: 2020 May 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt72806CSCvt72810

CVE-2020-3343    
CVE-2020-3344    

CWE-119

CVSS Score:
5.5  AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco AMP for Endpoints Linux Connector Software and
    Cisco AMP for Endpoints Mac Connector Software could allow an
    authenticated, local attacker to cause a buffer overflow on an affected
    device.

    The vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by sending a crafted packet to an affected
    device. A successful exploit could allow the attacker to cause the Cisco
    AMP for Endpoints service to crash and restart.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-amp4elinux-h33dkrvb

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products:

       AMP for Endpoints Linux Connector Software releases earlier than
        Release 1.12.3.698
       AMP for Endpoints Mac Connector Software releases earlier than Release
        1.12.3.738

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco AMP for
    Endpoints Windows Connector Software or Cisco AMP for Endpoints Android
    Connector Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following Cisco products contained the fix
    for this vulnerability:

       AMP for Endpoints Linux Connector Software releases 1.12.3.698 and
        later
       AMP for Endpoints Mac Connector Software releases 1.12.3.738 and later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-amp4elinux-h33dkrvb

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-MAY-20  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Bwh2
-----END PGP SIGNATURE-----