-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1166
Cisco Advanced Malware Protection for Endpoints Windows Connector,  ClamAV
           for Windows, and Immunet DLL Hijacking Vulnerability
                               8 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco AMP for Endpoints Windows Connector
                   ClamAV for Windows
                   Immunet
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1386  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-amp-imm-dll-tu79hvkO

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Advanced Malware Protection for Endpoints Windows Connector,  ClamAV for
Windows, and Immunet DLL Hijacking Vulnerability

Priority:        High
Advisory ID:     cisco-sa-amp-imm-dll-tu79hvkO
First Published: 2021 April 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw77090
CVE Names:       CVE-2021-1386
CWEs:            CWE-427

Summary

  o A vulnerability in the dynamic link library (DLL) loading mechanism in
    Cisco Advanced Malware Protection (AMP) for Endpoints Windows Connector,
    ClamAV for Windows, and Immunet could allow an authenticated, local
    attacker to perform a DLL hijacking attack on an affected Windows system.
    To exploit this vulnerability, the attacker would need valid credentials on
    the system.

    The vulnerability is due to insufficient validation of directory search
    paths at run time. An attacker could exploit this vulnerability by placing
    a malicious DLL file on an affected system. A successful exploit could
    allow the attacker to execute arbitrary code with SYSTEM privileges.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-amp-imm-dll-tu79hvkO

Affected Products

  o Vulnerable Products

    This vulnerability affects the following products if they are running a
    vulnerable software release:

       Cisco AMP for Endpoints Windows Connector
       ClamAV for Windows
       Immunet

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    products:

       Cisco AMP for Endpoints Android Connector
       Cisco AMP for Endpoints Linux Connector
       Cisco AMP for Endpoints Mac Connector
       ClamAV for Unix, Linux, and MacOS

Details

  o ClamAV is an open-source antivirus software that is maintained by Cisco.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s):

    Product                                          First Fixed Release
    Cisco AMP for Endpoints for Windows              7.3.15
    ClamAV for Windows                               0.103.2
    Immunet                                          7.4.0

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Kyriakos Economou and Tom Wilson of ZeroPeril
    Ltd. for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-amp-imm-dll-tu79hvkO

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-APR-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WdEQ
-----END PGP SIGNATURE-----