gsd-2023-20052
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-20052",
    "id": "GSD-2023-20052",
    "references": [
      "https://alas.aws.amazon.com/cve/html/CVE-2023-20052.html",
      "https://advisories.mageia.org/CVE-2023-20052.html",
      "https://www.suse.com/security/cve/CVE-2023-20052.html",
      "https://ubuntu.com/security/CVE-2023-20052"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-20052"
      ],
      "details": "On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed:\r\n\r \r A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device.\r\n\r \r This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.",
      "id": "GSD-2023-20052",
      "modified": "2023-12-13T01:20:28.250462Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "ID": "CVE-2023-20052",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco Secure Endpoint",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "6.0.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.0.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.1.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.1.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.1.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.19"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.2.9"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.3.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.3.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.3.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "6.3.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.1.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.1.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.12.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.12.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.12.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.12.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.12.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.12.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.12.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.12.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.13.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.13.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.13.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.11.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.10.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.10.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.10.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.14.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.6.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.9.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.9.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.8.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.8.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.8.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "1.7.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.13"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.7"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.11"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.2.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.3.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.3.5"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed:\r\n\r \r A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device.\r\n\r \r This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process."
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-611",
                "lang": "eng",
                "value": "Improper Restriction of XML External Entity Reference"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-xxe-TcSZduhN",
            "refsource": "MISC",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-xxe-TcSZduhN"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-clamav-xxe-TcSZduhN",
        "defects": [
          "CSCwd87111",
          "CSCwd87112",
          "CSCwd87113"
        ],
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:linux:*:*",
                    "matchCriteriaId": "40572314-306A-4594-A279-216B8139B7A0",
                    "versionEndExcluding": "1.20.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:macos:*:*",
                    "matchCriteriaId": "726A787E-E64F-4906-9BAE-4F79EB530F1F",
                    "versionEndExcluding": "1.21.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*",
                    "matchCriteriaId": "C4F63447-CA0E-43FC-8FF1-B4032D21E32A",
                    "versionEndExcluding": "7.5.9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*",
                    "matchCriteriaId": "D0FC45E7-C4AB-4AC5-87AB-0ED1508CCFF3",
                    "versionEndExcluding": "8.1.5",
                    "versionStartIncluding": "8.0.1.21160",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "07BFC8FC-6CF0-49DA-B4ED-5B7936A4233E",
                    "versionEndExcluding": "3.6.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BDF08008-9C84-4075-8AB7-233209E4F3C0",
                    "versionEndIncluding": "0.103.7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "14FA7424-A3E5-4F46-83F8-E9767330F1CE",
                    "versionEndIncluding": "0.105.1",
                    "versionStartIncluding": "0.104.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:clamav:clamav:1.0.0:-:*:*:*:*:*:*",
                    "matchCriteriaId": "A381BD3C-88E0-41FD-91E6-26BCF78B84CA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:clamav:clamav:1.0.0:rc:*:*:*:*:*:*",
                    "matchCriteriaId": "88BE0B1C-4515-40EA-ADDD-A04BF50743DA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:clamav:clamav:1.0.0:rc2:*:*:*:*:*:*",
                    "matchCriteriaId": "FB00FEFE-F8A2-482D-A7EE-002DA4E10FF6",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "88CF061E-FFD8-48DE-887F-2119C916E2B4",
                    "versionEndExcluding": "3.7.35",
                    "versionStartIncluding": "3.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F499B698-4EB6-4262-BAF4-9BDE7F114805",
                    "versionEndExcluding": "3.11.23",
                    "versionStartIncluding": "3.8.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "40519377-ECDC-41E2-B6A6-7F601AC28ACD",
                    "versionEndExcluding": "4.3.17",
                    "versionStartIncluding": "4.3.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "77BAC9BA-B215-490F-9202-617B1B4E7C8A",
                    "versionEndExcluding": "4.6.4",
                    "versionStartIncluding": "4.4.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed:\r\n\r \r A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device.\r\n\r \r This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process."
          }
        ],
        "id": "CVE-2023-20052",
        "lastModified": "2024-01-25T17:15:27.740",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "LOW",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "LOW",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "ykramarz@cisco.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-03-01T08:15:11.980",
        "references": [
          {
            "source": "ykramarz@cisco.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-xxe-TcSZduhN"
          }
        ],
        "sourceIdentifier": "ykramarz@cisco.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-776"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-611"
              }
            ],
            "source": "ykramarz@cisco.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...