Vulnerabilities

Critical Vulnerability Patched in Cisco Security Products

Cisco updates endpoint, cloud, and web security products to address a critical vulnerability in third-party scanning library ClamAV.

Cisco updates endpoint, cloud, and web security products to address a critical vulnerability in third-party scanning library ClamAV.

Cisco on Wednesday announced updates for endpoint, cloud, and web security products to address a critical vulnerability in third-party scanning library ClamAV.

An open-source cross-platform antimalware toolkit, ClamAV can detect trojans, viruses, and other types of malware.

On February 15, ClamAV’s maintainers announced critical patches that address two vulnerabilities in the library, the most severe of which could lead to remote code execution.

Tracked as CVE-2023-20032 (CVSS score of 9.8), the issue resides in the HFS+ file parser and impacts ClamAV versions 0.103.7 and earlier, 0.105.1 and earlier, and 1.0.0 and earlier.

A missing buffer check in the parser could lead to a heap buffer overflow write. An attacker could submit a crafted HFS+ partition file to be scanned, triggering the vulnerability.

“A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition,” Cisco explains in its advisory.

Tracked as CVE-2023-20052 (CVSS score of 5.3), the second flaw is an XML external entity (XXE) injection that can be triggered by submitting crafted DMG files for scanning, resulting in the leakage of bytes from files read by ClamAV.

Impacted Cisco products include Secure Endpoint (formerly Advanced Malware Protection, AMP), Secure Endpoint Private Cloud, and Secure Web Appliance (formerly Web Security Appliance).

Advertisement. Scroll to continue reading.

According to the tech giant, Secure Email Gateway (formerly Email Security Appliance) and Secure Email and Web Manager (formerly Security Management Appliance) are not impacted.

On February 15, Cisco announced updates for the impacted products that address the vulnerability, along with patches for high-severity issues in Nexus Dashboard software and Secure Email Gateway.

The improper processing of DNS requests in Nexus Dashboard software could allow an attacker to send a continuous stream of DNS requests to cause a DoS condition.

Tracked as CVE-2023-20014 (CVSS score of 7.5), the flaw has been addressed with the release of Nexus Dashboard version 2.3(1c). Users of versions 2.2, 2.1, or 2.0 and earlier of the networking software are advised to upgrade to a patched release as soon as possible.

Two vulnerabilities that are not dependent on one another were addressed in Secure Email Gateway this week, with the release of AsyncOS software updates.

The first of the flaws, CVE-2023-20009, also impacts Secure Email and Web Manager and could allow an attacker (remote or local) to elevate privileges to root. Authentication is required for successful exploitation.

The second issue, CVE-2023-20075, impacts Secure Email Gateway only, and could allow an authenticated, local attacker, to execute arbitrary commands.

Cisco also announced patches for three medium-severity bugs in AsyncOS software for Secure Web Appliance, Nexus Dashboard, and Identity Services Engine (ISE).

The tech giant says it is not aware of any of these vulnerabilities being exploited in attacks. Additional information on the resolved flaws can be found on Cisco’s product security page.

Related: Flaw in Cisco Industrial Appliances Allows Malicious Code to Persist Across Reboots

Related: Cisco Patches High-Severity SQL Injection Vulnerability in Unified CM

Related: Cisco Warns of Critical Vulnerability in EoL Small Business Routers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version