// For flags

CVE-2023-20032

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed:
A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code.
This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition.
For a description of this vulnerability, see the ClamAV blog ["https://blog.clamav.net/"].

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-10-27 CVE Reserved
  • 2023-02-15 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-09-08 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Secure Endpoint
Search vendor "Cisco" for product "Secure Endpoint"
< 1.20.2
Search vendor "Cisco" for product "Secure Endpoint" and version " < 1.20.2"
linux
Affected
Cisco
Search vendor "Cisco"
Secure Endpoint
Search vendor "Cisco" for product "Secure Endpoint"
< 1.21.1
Search vendor "Cisco" for product "Secure Endpoint" and version " < 1.21.1"
macos
Affected
Cisco
Search vendor "Cisco"
Secure Endpoint
Search vendor "Cisco" for product "Secure Endpoint"
< 7.5.9
Search vendor "Cisco" for product "Secure Endpoint" and version " < 7.5.9"
windows
Affected
Cisco
Search vendor "Cisco"
Secure Endpoint
Search vendor "Cisco" for product "Secure Endpoint"
>= 8.0.1.21160 < 8.1.5
Search vendor "Cisco" for product "Secure Endpoint" and version " >= 8.0.1.21160 < 8.1.5"
windows
Affected
Cisco
Search vendor "Cisco"
Secure Endpoint Private Cloud
Search vendor "Cisco" for product "Secure Endpoint Private Cloud"
< 3.6.0
Search vendor "Cisco" for product "Secure Endpoint Private Cloud" and version " < 3.6.0"
-
Affected
Cisco
Search vendor "Cisco"
Web Security Appliance
Search vendor "Cisco" for product "Web Security Appliance"
< 12.5.6
Search vendor "Cisco" for product "Web Security Appliance" and version " < 12.5.6"
-
Affected
Cisco
Search vendor "Cisco"
Web Security Appliance
Search vendor "Cisco" for product "Web Security Appliance"
>= 14.0.0 < 14.0.4-005
Search vendor "Cisco" for product "Web Security Appliance" and version " >= 14.0.0 < 14.0.4-005"
-
Affected
Cisco
Search vendor "Cisco"
Web Security Appliance
Search vendor "Cisco" for product "Web Security Appliance"
>= 14.5.0 < 14.5.1-013
Search vendor "Cisco" for product "Web Security Appliance" and version " >= 14.5.0 < 14.5.1-013"
-
Affected
Cisco
Search vendor "Cisco"
Web Security Appliance
Search vendor "Cisco" for product "Web Security Appliance"
>= 15.0.0 < 15.0.0-254
Search vendor "Cisco" for product "Web Security Appliance" and version " >= 15.0.0 < 15.0.0-254"
-
Affected
Clamav
Search vendor "Clamav"
Clamav
Search vendor "Clamav" for product "Clamav"
<= 0.103.7
Search vendor "Clamav" for product "Clamav" and version " <= 0.103.7"
-
Affected
Clamav
Search vendor "Clamav"
Clamav
Search vendor "Clamav" for product "Clamav"
>= 0.104.0 <= 0.105.1
Search vendor "Clamav" for product "Clamav" and version " >= 0.104.0 <= 0.105.1"
-
Affected
Clamav
Search vendor "Clamav"
Clamav
Search vendor "Clamav" for product "Clamav"
1.0.0
Search vendor "Clamav" for product "Clamav" and version "1.0.0"
-
Affected
Clamav
Search vendor "Clamav"
Clamav
Search vendor "Clamav" for product "Clamav"
1.0.0
Search vendor "Clamav" for product "Clamav" and version "1.0.0"
rc
Affected
Clamav
Search vendor "Clamav"
Clamav
Search vendor "Clamav" for product "Clamav"
1.0.0
Search vendor "Clamav" for product "Clamav" and version "1.0.0"
rc2
Affected
Stormshield
Search vendor "Stormshield"
Stormshield Network Security
Search vendor "Stormshield" for product "Stormshield Network Security"
>= 3.0.0 < 3.7.35
Search vendor "Stormshield" for product "Stormshield Network Security" and version " >= 3.0.0 < 3.7.35"
-
Affected
Stormshield
Search vendor "Stormshield"
Stormshield Network Security
Search vendor "Stormshield" for product "Stormshield Network Security"
>= 3.8.0 < 3.11.23
Search vendor "Stormshield" for product "Stormshield Network Security" and version " >= 3.8.0 < 3.11.23"
-
Affected
Stormshield
Search vendor "Stormshield"
Stormshield Network Security
Search vendor "Stormshield" for product "Stormshield Network Security"
>= 4.3.0 < 4.3.17
Search vendor "Stormshield" for product "Stormshield Network Security" and version " >= 4.3.0 < 4.3.17"
-
Affected
Stormshield
Search vendor "Stormshield"
Stormshield Network Security
Search vendor "Stormshield" for product "Stormshield Network Security"
>= 4.4.0 < 4.6.4
Search vendor "Stormshield" for product "Stormshield Network Security" and version " >= 4.4.0 < 4.6.4"
-
Affected