CWE
787 119 120
Advisory Published
Updated

CVE-2023-20032: Buffer Overflow

First published: Thu Feb 16 2023(Updated: )

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition. For a description of this vulnerability, see the ClamAV blog ["https://blog.clamav.net/"].

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Secure Endpoint<1.20.2
Cisco Secure Endpoint<1.21.1
Cisco Secure Endpoint<7.5.9
Cisco Secure Endpoint>=8.0.1.21160<8.1.5
Cisco Secure Endpoint Private Cloud<3.6.0
Cisco Web Security Appliance<12.5.6
Cisco Web Security Appliance>=14.0.0<14.0.4-005
Cisco Web Security Appliance>=14.5.0<14.5.1-013
Cisco Web Security Appliance>=15.0.0<15.0.0-254
Clamav Clamav<=0.103.7
Clamav Clamav>=0.104.0<=0.105.1
Clamav Clamav=1.0.0
Clamav Clamav=1.0.0-rc
Clamav Clamav=1.0.0-rc2
Stormshield Stormshield Network Security>=3.0.0<3.7.35
Stormshield Stormshield Network Security>=3.8.0<3.11.23
Stormshield Stormshield Network Security>=4.3.0<4.3.17
Stormshield Stormshield Network Security>=4.4.0<4.6.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this ClamAV vulnerability?

    The vulnerability ID is CVE-2023-20032.

  • What is the severity of CVE-2023-20032?

    The severity of CVE-2023-20032 is critical with a CVSS score of 9.8.

  • Which software versions are affected by CVE-2023-20032?

    ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier are affected by CVE-2023-20032.

  • How can an attacker exploit CVE-2023-20032?

    An unauthenticated remote attacker can exploit CVE-2023-20032 to execute arbitrary code.

  • Where can I find more information about CVE-2023-20032?

    You can find more information about CVE-2023-20032 in the Cisco Security Advisory at https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-q8DThCy.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203