FKIE_CVE-2023-20032

Vulnerability from fkie_nvd - Published: 2023-03-01 08:15 - Updated: 2024-11-21 07:40
Summary
On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition. For a description of this vulnerability, see the ClamAV blog ["https://blog.clamav.net/"].

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:linux:*:*",
              "matchCriteriaId": "40572314-306A-4594-A279-216B8139B7A0",
              "versionEndExcluding": "1.20.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "726A787E-E64F-4906-9BAE-4F79EB530F1F",
              "versionEndExcluding": "1.21.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "C4F63447-CA0E-43FC-8FF1-B4032D21E32A",
              "versionEndExcluding": "7.5.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "D0FC45E7-C4AB-4AC5-87AB-0ED1508CCFF3",
              "versionEndExcluding": "8.1.5",
              "versionStartIncluding": "8.0.1.21160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BFC8FC-6CF0-49DA-B4ED-5B7936A4233E",
              "versionEndExcluding": "3.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:web_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFF7AB1-33C6-4627-9950-2F2E48BCCC7E",
              "versionEndExcluding": "12.5.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:web_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8361D69-981F-4F28-86F9-EFF202C9E537",
              "versionEndExcluding": "14.0.4-005",
              "versionStartIncluding": "14.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:web_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF6E494A-FCA7-4569-847D-2AA3C14C3E79",
              "versionEndExcluding": "14.5.1-013",
              "versionStartIncluding": "14.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:web_security_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD8B1F66-9FD3-4970-BDA3-26241B18B4AA",
              "versionEndExcluding": "15.0.0-254",
              "versionStartIncluding": "15.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDF08008-9C84-4075-8AB7-233209E4F3C0",
              "versionEndIncluding": "0.103.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14FA7424-A3E5-4F46-83F8-E9767330F1CE",
              "versionEndIncluding": "0.105.1",
              "versionStartIncluding": "0.104.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clamav:clamav:1.0.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "A381BD3C-88E0-41FD-91E6-26BCF78B84CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clamav:clamav:1.0.0:rc:*:*:*:*:*:*",
              "matchCriteriaId": "88BE0B1C-4515-40EA-ADDD-A04BF50743DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clamav:clamav:1.0.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "FB00FEFE-F8A2-482D-A7EE-002DA4E10FF6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CF061E-FFD8-48DE-887F-2119C916E2B4",
              "versionEndExcluding": "3.7.35",
              "versionStartIncluding": "3.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F499B698-4EB6-4262-BAF4-9BDE7F114805",
              "versionEndExcluding": "3.11.23",
              "versionStartIncluding": "3.8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "40519377-ECDC-41E2-B6A6-7F601AC28ACD",
              "versionEndExcluding": "4.3.17",
              "versionStartIncluding": "4.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77BAC9BA-B215-490F-9202-617B1B4E7C8A",
              "versionEndExcluding": "4.6.4",
              "versionStartIncluding": "4.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed:\r\n\r \r A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code.\r\n\r \r This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition.\r\n\r For a description of this vulnerability, see the ClamAV blog [\"https://blog.clamav.net/\"]."
    }
  ],
  "id": "CVE-2023-20032",
  "lastModified": "2024-11-21T07:40:23.950",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "psirt@cisco.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-01T08:15:11.907",
  "references": [
    {
      "source": "psirt@cisco.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-q8DThCy"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-q8DThCy"
    }
  ],
  "sourceIdentifier": "psirt@cisco.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "psirt@cisco.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…