cisco-sa-clamav-hdffu6t
Vulnerability from csaf_cisco
Published
2024-02-07 16:00
Modified
2024-02-13 17:57
Summary
ClamAV OLE2 File Format Parsing Denial of Service Vulnerability

Notes

Summary
A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog ["https://blog.clamav.net/2023/11/clamav-130-122-105-released.html"]. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Affected Products
The Vulnerable Products ["#vp"] section of this advisory includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool and contain additional platform-specific information, including workarounds (if available) and fixed software releases.
Vulnerable Products
The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. Customers should refer to the associated Cisco bug IDs for further details. Affected Cisco Software Platform CVSS Base Score Security Impact Rating Cisco Bug ID First Fixed Release Secure Endpoint Connector for Windows ["#high"] 7.5 High CSCwh88483 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88483"] 7.5.17 (Feb 2024) 8.2.3.30119 Secure Endpoint Private Cloud ["#high"] 7.5 High CSCwh88484 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88484"] 3.8.0 with updated connectors Cisco products may be impacted differently depending on implementation and usage of ClamAV. For information on the effects of this vulnerability on specific Cisco products, see the Details ["#details"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Firepower Threat Defense (FTD) Software Secure Email Gateway, formerly Email Security Appliance (ESA) Secure Endpoint Connector for Linux Secure Endpoint Connector for Mac Secure Web Appliance Attention: Simplifying the Cisco portfolio includes the renaming of security products under one brand: Cisco Secure. For more information, see Meet Cisco Secure ["https://www.cisco.com/c/en/us/products/security/secure-names.html"].
Details
Impacts of ClamAV DoS Vulnerability on Windows Platforms This vulnerability, which has a High Security Impact Rating (SIR), affects only Windows-based platforms because those platforms run the ClamAV scanning process as a service that could enter a loop condition, which would consume available CPU resources and delay or prevent further scanning operations. See the Assessing Security Risk ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"] section of the Cisco Security Vulnerability Policy for information about vulnerability scoring and SIRs. This vulnerability could allow an attacker to cause Cisco Secure Endpoint Connector for Windows to enter a loop and stop responding, resulting in a DoS condition. Cisco Secure Endpoint Connector for Windows, which is distributed from Cisco Secure Endpoint Private Cloud, is affected by this vulnerability. Bug ID(s): CSCwh88483 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88483"] Security Impact Rating (SIR): High CVSS Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
For information about fixed software releases ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], consult the Cisco bugs identified in the Vulnerable Products ["#vp"] section of this advisory. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories ["https://www.cisco.com/go/psirt"] page, to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases Customers are advised to upgrade to an appropriate fixed software release ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] as indicated in the following table: Affected Cisco Software Platform First Fixed Release Secure Endpoint Connector for Windows 7.5.17 (Feb 2024)1 8.2.3.301191 Secure Endpoint Private Cloud 3.8.0 with updated connectors2 1. Updated releases of Cisco Secure Endpoint Connector are available through the Cisco Secure Endpoint portal. Depending on the configured policy, Cisco Secure Endpoint Connector will automatically update. 2. Affected releases of Cisco Secure Endpoint Connector clients for Cisco Secure Endpoint Private Cloud have been updated in the connectors repository. Customers will get these connector updates through normal content update processes. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank Google OSS-Fuzz for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Google OSS-Fuzz for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources.\r\n\r\nFor a description of this vulnerability, see the ClamAV blog [\"https://blog.clamav.net/2023/11/clamav-130-122-105-released.html\"].\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "The Vulnerable Products [\"#vp\"] section of this advisory includes Cisco bug IDs for each affected product. The bugs are accessible through the Cisco Bug Search Tool and contain additional platform-specific information, including workarounds (if available) and fixed software releases.",
        "title": "Affected Products"
      },
      {
        "category": "general",
        "text": "The following table lists Cisco products that are affected by the vulnerability that is described in this advisory. Customers should refer to the associated Cisco bug IDs for further details.\r\n        Affected Cisco Software Platform  CVSS Base Score  Security Impact Rating  Cisco Bug ID  First Fixed Release          Secure Endpoint Connector for Windows [\"#high\"]  7.5  High  CSCwh88483 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88483\"]  7.5.17 (Feb 2024)\r\n8.2.3.30119       Secure Endpoint Private Cloud [\"#high\"]  7.5  High  CSCwh88484 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88484\"]  3.8.0 with updated connectors\r\nCisco products may be impacted differently depending on implementation and usage of ClamAV. For information on the effects of this vulnerability on specific Cisco products, see the Details [\"#details\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nFirepower Threat Defense (FTD) Software\r\nSecure Email Gateway, formerly Email Security Appliance (ESA)\r\nSecure Endpoint Connector for Linux\r\nSecure Endpoint Connector for Mac\r\nSecure Web Appliance\r\n\r\nAttention: Simplifying the Cisco portfolio includes the renaming of security products under one brand: Cisco Secure. For more information, see Meet Cisco Secure [\"https://www.cisco.com/c/en/us/products/security/secure-names.html\"].",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "Impacts of ClamAV DoS Vulnerability on Windows Platforms\r\n\r\nThis vulnerability, which has a High Security Impact Rating (SIR), affects only Windows-based platforms because those platforms run the ClamAV scanning process as a service that could enter a loop condition, which would consume available CPU resources and delay or prevent further scanning operations. See the Assessing Security Risk [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr\"] section of the Cisco Security Vulnerability Policy for information about vulnerability scoring and SIRs.\r\n\r\nThis vulnerability could allow an attacker to cause Cisco Secure Endpoint Connector for Windows to enter a loop and stop responding, resulting in a DoS condition. Cisco Secure Endpoint Connector for Windows, which is distributed from Cisco Secure Endpoint Private Cloud, is affected by this vulnerability.\r\n\r\nBug ID(s): CSCwh88483 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88483\"]\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 7.5\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "For information about fixed software releases [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], consult the Cisco bugs identified in the Vulnerable Products [\"#vp\"] section of this advisory.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories [\"https://www.cisco.com/go/psirt\"] page, to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nCustomers are advised to upgrade to an appropriate fixed software release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] as indicated in the following table:\r\n        Affected Cisco Software Platform  First Fixed Release          Secure Endpoint Connector for Windows  7.5.17 (Feb 2024)1\r\n8.2.3.301191      Secure Endpoint Private Cloud  3.8.0 with updated connectors2\r\n1. Updated releases of Cisco Secure Endpoint Connector are available through the Cisco Secure Endpoint portal. Depending on the configured policy, Cisco Secure Endpoint Connector will automatically update.\r\n2. Affected releases of Cisco Secure Endpoint Connector clients for Cisco Secure Endpoint Private Cloud have been updated in the connectors repository. Customers will get these connector updates through normal content update processes.\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Google OSS-Fuzz for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "ClamAV OLE2 File Format Parsing Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-hDffu6t"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "ClamAV blog",
        "url": "https://blog.clamav.net/2023/11/clamav-130-122-105-released.html"
      },
      {
        "category": "external",
        "summary": "CSCwh88483",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88483"
      },
      {
        "category": "external",
        "summary": "CSCwh88484",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwh88484"
      },
      {
        "category": "external",
        "summary": "Meet Cisco Secure",
        "url": "https://www.cisco.com/c/en/us/products/security/secure-names.html"
      },
      {
        "category": "external",
        "summary": "Assessing Security Risk",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#asr"
      },
      {
        "category": "external",
        "summary": "fixed software releases",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "ClamAV OLE2 File Format Parsing Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2024-02-13T17:57:43+00:00",
      "generator": {
        "date": "2024-02-13T17:57:47+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-clamav-hDffu6t",
      "initial_release_date": "2024-02-07T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-02-07T15:54:51+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2024-02-13T17:57:43+00:00",
          "number": "1.1.0",
          "summary": "Updated fixed software release information."
        }
      ],
      "status": "final",
      "version": "1.1.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Secure Endpoint",
            "product": {
              "name": "Cisco Secure Endpoint ",
              "product_id": "CSAFPID-221075"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Secure Endpoint Private Cloud Administration Portal",
            "product": {
              "name": "Cisco Secure Endpoint Private Cloud Administration Portal ",
              "product_id": "CSAFPID-292706"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco Secure Endpoint Private Cloud Console",
            "product": {
              "name": "Cisco Secure Endpoint Private Cloud Console ",
              "product_id": "CSAFPID-292710"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20290",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwh88483"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwh88484"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-221075",
          "CSAFPID-292710",
          "CSAFPID-292706"
        ]
      },
      "release_date": "2024-02-07T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-221075",
            "CSAFPID-292710",
            "CSAFPID-292706"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-221075",
            "CSAFPID-292710",
            "CSAFPID-292706"
          ]
        }
      ],
      "title": "ClamAV OLE2 File Format Parsing Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...