-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0245
        Cisco Advanced Malware Protection for Endpoints and Immunet
                  for Windows DLL Hijacking Vulnerability
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Advanced Malware Protection for Endpoints and Immunet for Windows
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1280  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-amp-imm-dll-5PAZ3hRV

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Advanced Malware Protection for Endpoints and Immunet for Windows DLL
Hijacking Vulnerability

Priority:        High
Advisory ID:     cisco-sa-amp-imm-dll-5PAZ3hRV
First Published: 2021 January 20 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv53346
CVE Names:       CVE-2021-1280
CWEs:            CWE-427

Summary

  o A vulnerability in the loading mechanism of specific DLLs of Cisco Advanced
    Malware Protection (AMP) for Endpoints for Windows and Immunet for Windows
    could allow an authenticated, local attacker to perform a DLL hijacking
    attack. To exploit this vulnerability, the attacker would need valid
    credentials on the Windows system.

    This vulnerability is due to incorrect handling of directory search paths
    at run time. An attacker could exploit this vulnerability by placing a
    malicious DLL file on the targeted system. This file will execute when the
    vulnerable application launches. A successful exploit could allow the
    attacker to execute arbitrary code on the targeted system with SYSTEM 
    privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-amp-imm-dll-5PAZ3hRV

Affected Products

  o Vulnerable Products

    This vulnerability affects the following products:

       All Cisco AMP for Endpoints for Windows releases earlier than Release
        7.3.3
       All Immunet for Windows releases earlier than Release 7.3.12

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       AMP for Endpoints for Linux
       AMP for Endpoints for Mac

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following releases:

       Cisco AMP for Endpoints for Windows releases 7.3.3 and later
       Immunet for Windows releases 7.3.12 and later

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Hou JingYi of Qihoo 360 CERT for initially
    reporting this vulnerability. Cisco would also like to thank Kyriakos
    Economou and Tom Wilson of ZeroPeril Ltd. for their report on this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-amp-imm-dll-5PAZ3hRV

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-20  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYAkWpONLKJtyKPYoAQj2BRAAm2FCLHUFvWdEsJe7Mif7TEcVME6EBnBG
rFu/eSssvFHtxI37+ND5s1GXLIJsDiB5kELXITJhbIGV4oJNs4Is67MmKJSOIubZ
XIF70TbcmlJJxMTbop8Wg3Z87GiQiPcz/w027/tR1tA/QDVQz1nL/WcjGXRbLmau
5ATXDfS4fpJF5LI/db9upNcqMp/yhVrEel3aWCm4oCSt5AoDECuHSxJ7b1Loq749
6IbYkWJHB0Ry8s5ZiPfzq++aNrW3EsLxru5nxzdQCpN8/8T9CC8noOMK+nq0H7t8
4MOGrqD6honule1KrE26mofrLb9zjz9dugTqcVZz4Wm+66bigHYdOqsb3sBb8s4P
o9oOhONcgJr0Qy7Oa2kFQPuXR9zJCadXGEQu4Azerr/zUiDRTwBrtRoOF7/gHUoI
ZvbeD8Rbi867EUYAbmLy2zfj9ZwxOdOYmR10zIH4Dlgxor5K7enCiovSjFnHR0Ez
18v6Ayc1mzAYSsYCCQs/HAtYm4m98XeUfATArRaK2utWHQaXI7P94InCipNHZop6
6LS/ajAW0AEE7F76fK4uEFX2Yj/yeeHHZZLXBNJe7855kwOtD7bwGZ3rrGwfR/l7
rx5wnoOv3N6NKnhDhgqQBdhejV5JhYHxEIDP/SkYf3lt9I5dWReC1pH4s59C6MRO
S/o/N5AFs58=
=tCkb
-----END PGP SIGNATURE-----