-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.2037.2
         ClamAV HTML Scanning Memory Leak Vulnerability Affecting
                         Cisco Products: May 2022
                             16 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Secure Endpoint
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
                   macOS
                   Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20785  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-html-XAuOK8mR

Comment: CVSS (Max):  7.5 CVE-2022-20785 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Revision History:  December 16 2022: Vendor Update
                   May       5 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: May
2022

Priority:        Medium
Advisory ID:     cisco-sa-clamav-html-XAuOK8mR
First Published: 2022 May 4 16:00 GMT
Last Updated:    2022 December 15 19:13 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb30931 CSCwb30932 CSCwb30933
CVE Names:       CVE-2022-20785
CWEs:            CWE-401

Summary

  o On May 4, 2022, the following vulnerability in the ClamAV scanning library
    versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed:

        A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions
        0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions
        could allow an unauthenticated, remote attacker to cause a denial of
        service condition on an affected device.

    For a description of this vulnerability, see the ClamAV blog .

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-html-XAuOK8mR

Affected Products

  o Cisco investigated its product line to determine which products may be
    affected by this vulnerability.

    The Vulnerable Products section includes Cisco bug IDs for each product.
    The bugs are accessible through the Cisco Bug Search Tool and contain
    additional platform-specific information, including workarounds (if
    available) and fixed software releases.

    Vulnerable Products

    The following table lists Cisco products that are affected by the
    vulnerability that is described in this advisory. If a future release date
    is indicated for software, the date provided represents an estimate based
    on all information known to Cisco as of the Last Updated date at the top of
    the advisory. Availability dates are subject to change based on a number of
    factors, including satisfactory testing results and delivery of other
    priority features and fixes. If no version or date is listed for an
    affected component (indicated by a blank field and/or an advisory
    designation of Interim), Cisco is continuing to evaluate the fix and will
    update the advisory as additional information becomes available. After the
    advisory is marked Final, customers should refer to the associated Cisco
    bug(s) for further details.

    Cisco Product                                    Cisco Bug  Fixed Release
                                                     ID         Availability
    Secure Endpoint, formerly Advanced Malware       CSCwb30931 1.17.2
    Protection (AMP) for Endpoints, for Linux                   1.18.0
    Secure Endpoint, formerly AMP for Endpoints, for CSCwb30932 1.16.3
    MacOS                                                       1.18.0
    Secure Endpoint, formerly AMP for Endpoints, for CSCwb30933 7.5.5
    Windows

    Attention : Simplifying the Cisco portfolio includes the renaming of
    security products under one brand: Cisco Secure. For more information, see
    Meet Cisco Secure .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that the following Cisco products that include a
    version of the ClamAV library are not affected by this vulnerability:

       Email Security Appliance (ESA)
       Firepower Threat Defense (FTD) Software
       Secure Email and Web Manager, formerly Security Management Appliance
       Web Security Appliance (WSA)

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bugs
    identified in the Vulnerable Products section of this advisory.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page, to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team is not aware of any
    public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Michal Dardas for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Related to This Advisory

  o 

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-html-XAuOK8mR

Revision History

  o +---------+----------------------------+----------+---------+-------------+
    | Version |        Description         | Section  | Status  |    Date     |
    +---------+----------------------------+----------+---------+-------------+
    |         | Removed references to an   | Summary, |         |             |
    | 1.2     | ongoing investigation and  | Affected | Final   | 2022-DEC-15 |
    |         | updated the advisory       | Products |         |             |
    |         | status to Final.           |          |         |             |
    +---------+----------------------------+----------+---------+-------------+
    |         | Corrected ClamAV release   | Title,   |         |             |
    | 1.1     | date and included direct   | Summary  | Interim | 2022-MAY-04 |
    |         | link to ClamAV release.    |          |         |             |
    +---------+----------------------------+----------+---------+-------------+
    | 1.0     | Initial public release.    | -        | Interim | 2022-MAY-04 |
    +---------+----------------------------+----------+---------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=53TM
-----END PGP SIGNATURE-----