Lucene search

K
cve[email protected]CVE-2023-20032
HistoryMar 01, 2023 - 8:15 a.m.

CVE-2023-20032

2023-03-0108:15:11
CWE-120
CWE-787
web.nvd.nist.gov
108
cve-2023-20032
clamav
vulnerability
hfs+
buffer overflow
remote code execution

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.1%

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed:

A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code.

This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition.

For a description of this vulnerability, see the ClamAV blog [“https://blog.clamav.net/”].

Affected configurations

NVD
Node
ciscosecure_endpointRange<1.20.2linux
OR
ciscosecure_endpointRange<1.21.1macos
OR
ciscosecure_endpointRange<7.5.9windows
OR
ciscosecure_endpointRange8.0.1.211608.1.5windows
OR
ciscosecure_endpoint_private_cloudRange<3.6.0
OR
ciscoweb_security_applianceRange<12.5.6
OR
ciscoweb_security_applianceRange14.0.014.0.4-005
OR
ciscoweb_security_applianceRange14.5.014.5.1-013
OR
ciscoweb_security_applianceRange15.0.015.0.0-254
Node
clamavclamavRange0.103.7
OR
clamavclamavRange0.104.00.105.1
OR
clamavclamavMatch1.0.0-
OR
clamavclamavMatch1.0.0rc
OR
clamavclamavMatch1.0.0rc2
Node
stormshieldstormshield_network_securityRange3.0.03.7.35
OR
stormshieldstormshield_network_securityRange3.8.03.11.23
OR
stormshieldstormshield_network_securityRange4.3.04.3.17
OR
stormshieldstormshield_network_securityRange4.4.04.6.4

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Web Appliance",
    "versions": [
      {
        "version": "11.7.0-406",
        "status": "affected"
      },
      {
        "version": "11.7.0-418",
        "status": "affected"
      },
      {
        "version": "11.7.1-049",
        "status": "affected"
      },
      {
        "version": "11.7.1-006",
        "status": "affected"
      },
      {
        "version": "11.7.1-020",
        "status": "affected"
      },
      {
        "version": "11.7.2-011",
        "status": "affected"
      },
      {
        "version": "11.8.0-414",
        "status": "affected"
      },
      {
        "version": "11.8.1-023",
        "status": "affected"
      },
      {
        "version": "11.8.3-018",
        "status": "affected"
      },
      {
        "version": "11.8.3-021",
        "status": "affected"
      },
      {
        "version": "12.0.1-268",
        "status": "affected"
      },
      {
        "version": "12.0.3-007",
        "status": "affected"
      },
      {
        "version": "12.5.2-007",
        "status": "affected"
      },
      {
        "version": "12.5.1-011",
        "status": "affected"
      },
      {
        "version": "12.5.4-005",
        "status": "affected"
      },
      {
        "version": "12.5.5-004",
        "status": "affected"
      },
      {
        "version": "14.5.0-498",
        "status": "affected"
      },
      {
        "version": "14.0.3-014",
        "status": "affected"
      },
      {
        "version": "14.0.2-012",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Endpoint",
    "versions": [
      {
        "version": "6.1.9",
        "status": "affected"
      },
      {
        "version": "6.2.5",
        "status": "affected"
      },
      {
        "version": "6.3.7",
        "status": "affected"
      },
      {
        "version": "6.3.3",
        "status": "affected"
      },
      {
        "version": "7.0.5",
        "status": "affected"
      },
      {
        "version": "7.1.1",
        "status": "affected"
      },
      {
        "version": "1.12.1",
        "status": "affected"
      },
      {
        "version": "1.12.2",
        "status": "affected"
      },
      {
        "version": "1.12.3",
        "status": "affected"
      },
      {
        "version": "1.12.7",
        "status": "affected"
      },
      {
        "version": "1.12.4",
        "status": "affected"
      },
      {
        "version": "1.11.0",
        "status": "affected"
      },
      {
        "version": "1.10.2",
        "status": "affected"
      },
      {
        "version": "1.10.0",
        "status": "affected"
      },
      {
        "version": "1.14.0",
        "status": "affected"
      },
      {
        "version": "1.6.0",
        "status": "affected"
      },
      {
        "version": "1.9.0",
        "status": "affected"
      },
      {
        "version": "1.8.1",
        "status": "affected"
      },
      {
        "version": "1.8.0",
        "status": "affected"
      },
      {
        "version": "1.7.0",
        "status": "affected"
      },
      {
        "version": "7.2.13",
        "status": "affected"
      },
      {
        "version": "7.3.5",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Cisco",
    "product": "Cisco Secure Endpoint Private Cloud Administration Portal",
    "versions": [
      {
        "version": "N/A",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.1%