-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.4697
           ClamAV AutoIt Module Denial of Service Vulnerability
                              17 August 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Secure Endpoint Connector for Windows
                   Secure Endpoint Private Cloud
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20212  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-dos-FTkhqMWZ

Comment: CVSS (Max):  7.5 CVE-2023-20212 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ClamAV AutoIt Module Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-clamav-dos-FTkhqMWZ
First Published: 2023 August 16 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwf30972 CSCwf30973
CVE Names:       CVE-2023-20212

Summary

  o A vulnerability in the AutoIt module of ClamAV could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition on an affected device.

    This vulnerability is due to a logic error in the memory management of an
    affected device. An attacker could exploit this vulnerability by submitting
    a crafted AutoIt file to be scanned by ClamAV on the affected device. A
    successful exploit could allow the attacker to cause the ClamAV scanning
    process to restart unexpectedly, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    For a description of this vulnerability, see the ClamAV blog .

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-dos-FTkhqMWZ

Affected Products

  o The Vulnerable Products section includes Cisco bug IDs for each affected
    product. The bugs are accessible through the Cisco Bug Search Tool and
    contain additional platform-specific information and fixed software
    releases.

    Vulnerable Products

    The following table lists Cisco products that are affected by the
    vulnerability that is described in this advisory. Customers should refer to
    the associated Cisco bug IDs for further details.

    Affected Cisco       CVSS     Security     Cisco Bug  First Fixed Release
    Software Platform    Base     Impact       ID
                         Score    Rating
    Secure Endpoint
    Connector for        7.5      High         CSCwf30972 8.1.7.21585 ^1
    Windows
    Secure Endpoint      7.5      High         CSCwf30973 3.8.0 or later with
    Private Cloud                                         updated connectors

    1. This vulnerability affects the Secure Endpoint Connector for Windows
    releases between Release 8.1.5.21322 and the first fixed release.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Firepower Threat Defense Software
       Secure Endpoint Connector for Linux
       Secure Endpoint Connector for MacOS
       Secure Email Appliance, formerly Email Security Appliance
       Secure Web Appliance

    Attention: Simplifying the Cisco portfolio includes the renaming of
    security products under one brand: Cisco Secure. For more information, see
    Meet Cisco Secure .

Details

  o Details about the potential effects of the vulnerability are as follows:

    Impacts of ClamAV DoS Vulnerability on Windows Platforms

    The Security Impact Rating (SIR) for this vulnerability is High only for
    Windows-based platforms because those platforms run the ClamAV scanning
    process as a service that could fail and restart, delaying scanning
    operations. See the Assessing Security Risk section of the Cisco Security
    Vulnerability Policy for information about vulnerability scoring and SIRs.

    A vulnerability in the AutoIT module of ClamAV could allow an attacker to
    cause the application to crash, resulting in a DoS condition on an affected
    device. Cisco Secure Endpoint Connector for Windows, which is distributed
    from Cisco Secure Endpoint Private Cloud, is affected by this
    vulnerability.

    Bug ID(s): CSCwf30972 and CSCwf30973
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bugs
    identified in the Vulnerable Products section of this advisory.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page, to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) for their contracted maintenance
    providers.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release 
    as indicated in the following tables:

    Affected Cisco Software Platform    First Fixed Release
    Secure Endpoint Connector for       8.1.7.21585 ^1
    Windows
    Secure Endpoint Private Cloud       3.8.0 or later with updated connectors
                                        ^2

    1. Updated releases of Cisco Secure Endpoint are available through the
    Cisco Secure Endpoint portal. Depending on the configured policy, Cisco
    Secure Endpoint will automatically update.
    2. Affected releases of Cisco Secure Endpoint clients for Cisco Secure
    Endpoint Private Cloud have been updated in the connectors repository.
    Customers will get these connector updates through normal content update
    processes.

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-dos-FTkhqMWZ

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-AUG-16  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=G+iX
-----END PGP SIGNATURE-----