-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2114
   Cisco AMP for Endpoints and ClamAV Privilege Escalation Vulnerability
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AMP for Endpoints
                   ClamAV
Publisher:         Cisco Systems
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Delete Arbitrary Files -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3350  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-famp-ZEpdXy

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco AMP for Endpoints and ClamAV Privilege Escalation Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-famp-ZEpdXy

First Published: 2020 June 17 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt98749CSCvt98750CSCvt98752

CVE-2020-3350    

CWE-362

Summary

  o A vulnerability in the endpoint software of Cisco AMP for Endpoints and
    Clam AntiVirus could allow an authenticated, local attacker to cause the
    running software to delete arbitrary files on the system.

    The vulnerability is due to a race condition that could occur when scanning
    malicious files. An attacker with local shell access could exploit this
    vulnerability by executing a script that could trigger the race condition.
    A successful exploit could allow the attacker to delete arbitrary files on
    the system that the attacker would not normally have privileges to delete,
    producing system instability or causing the endpoint software to stop
    working.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-famp-ZEpdXy

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following
    products prior to the first fixed release:

       Cisco AMP for Endpoints (MacOS and Linux)
       ClamAV

    This vulnerability cannot be exploited on endpoints that are using Audit
    Policy Mode.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Impact on Cisco AMP for Endpoints (Windows)

    Cisco bug ID CSCvt98752 has been raised to investigate the full impact on
    the Windows Connector of the proof-of-concept exploit code for this
    vulnerability. The methods described in the RACK911 publication (described
    in Source ) cannot be used to force the Windows Connector to quarantine
    files that are loaded into a process or as a process. However, they can
    impact supporting files that are necessary for the continued operation of
    the Connector. The team is investigating potential solutions to address
    this issue.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Email Security Appliances (ESA)
       Web Security Appliances (WSA)
       Immunet

Details

  o Cisco AMP for Endpoints contains a feature known as guardrails to prevent
    accidentally blocking or quarantining legitimate applications and operating
    system components. This vulnerability involves a tight race condition in
    which the guardrails feature could be bypassed.

    Although Cisco ESA and Cisco WSA are not affected, they can be used to
    integrate with third-party antivirus engines. Those engines should be
    upgraded to a fixed version of software by the corresponding antivirus
    provider.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, this vulnerability was fixed in the following
    versions (and later):

       Cisco AMP for Endpoints - Linux version 1.12.4
       Cisco AMP for Endpoints - MacOS version 1.12.4
       ClamAV version 0.103 and 0.102.4

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is aware that
    proof-of-concept exploit code is available for the vulnerability described
    in this advisory.

    The Cisco PSIRT is not aware of any malicious use of the vulnerability that
    is described in this advisory.

Source

  o This vulnerability was discovered when reviewing a publication by RACK911
    on exploiting antivirus by using directory junctions and symlinks.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-famp-ZEpdXy

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUN-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TEK/
-----END PGP SIGNATURE-----