-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0935
        ClamAV DMG File Parsing XML Entity Expansion Vulnerability
                  Affecting Cisco Products: February 2023
                             16 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Secure Endpoint
                   Secure Endpoint Private Cloud
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
                   macOS
                   Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20052  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-xxe-TcSZduhN

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

ClamAV DMG File Parsing XML Entity Expansion Vulnerability Affecting Cisco
Products: February 2023

Priority:        Medium
Advisory ID:     cisco-sa-clamav-xxe-TcSZduhN
First Published: 2023 February 15 16:00 GMT
Last Updated:    2023 February 15 20:15 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwd87111 CSCwd87112 CSCwd87113
CVE Names:       CVE-2023-20052

Summary

  o On Feb 15, 2023, the following vulnerability in the ClamAV scanning library
    was disclosed:

        A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and
        earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an
        unauthenticated, remote attacker to access sensitive information on an
        affected device.

    This vulnerability is due to enabling XML entity substitution that may
    result in XML external entity injection. An attacker could exploit this
    vulnerability by submitting a crafted DMG file to be scanned by ClamAV on
    an affected device. A successful exploit could allow the attacker to leak
    bytes from any file that may be read by the ClamAV scanning process.

    For a description of this vulnerability, see the ClamAV blog .

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-xxe-TcSZduhN

Affected Products

  o Cisco investigated its product line to determine which products may be
    affected by this vulnerability.

    The Vulnerable Products section includes Cisco bug IDs for each affected
    product. The bugs are accessible through the Cisco Bug Search Tool and
    contain additional platform-specific information, including workarounds (if
    available) and fixed software releases.

    Any product not listed in the Vulnerable Products section of this advisory
    is to be considered not vulnerable.

    Vulnerable Products

    The following table lists Cisco products that are affected by the
    vulnerability that is described in this advisory. If a future release date
    is indicated for software, the date provided represents an estimate based
    on all information known to Cisco as of the Last Updated date at the top of
    the advisory. Availability dates are subject to change based on a number of
    factors, including satisfactory testing results and delivery of other
    priority features and fixes.

    Cisco Product                              Cisco Bug  Fixed Release
                                               ID         Availability
    Secure Endpoint, formerly Advanced Malware CSCwd87111 1.20.2 ^1
    Protection (AMP) for Endpoints, for Linux
    Secure Endpoint, formerly Advanced Malware CSCwd87112 1.21.1 ^1
    Protection (AMP) for Endpoints, for MacOS
    Secure Endpoint, formerly Advanced Malware            7.5.9 ^1
    Protection (AMP) for Endpoints, for        CSCwd87113 8.1.5
    Windows
    Secure Endpoint Private Cloud              CSCwe18204 3.6.0 or later with
                                                          updated connectors ^2

    1. Updated releases of Cisco Secure Endpoint are available through the
    Cisco Secure Endpoint portal. Depending on the configured policy, Cisco
    Secure Endpoint will automatically update.
    2. Affected releases of Cisco Secure Endpoint clients for Cisco Secure
    Endpoint Private Cloud have been updated in the connectors repository.
    Customers will get these connector updates through normal content update
    processes.

    Attention: Simplifying the Cisco portfolio includes the renaming of
    security products under one brand: Cisco Secure. For more information, see
    Meet Cisco Secure .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Secure Email Gateway, formerly Email Security Appliance
       Secure Email and Web Manager, formerly Security Management Appliance
       Secure Web Appliance, formerly Web Security Appliance

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bugs
    identified in the Vulnerable Products section of this advisory.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Simon Scannell for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-xxe-TcSZduhN

Revision History

  o +---------+------------------------------+---------+--------+-------------+
    | Version |         Description          | Section | Status |    Date     |
    +---------+------------------------------+---------+--------+-------------+
    | 1.1     | Changed date of ClamAV       | Summary | Final  | 2023-FEB-15 |
    |         | disclosure to February 15.   |         |        |             |
    +---------+------------------------------+---------+--------+-------------+
    | 1.0     | Initial public release.      | -       | Final  | 2023-FEB-15 |
    +---------+------------------------------+---------+--------+-------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=8F5M
-----END PGP SIGNATURE-----