Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-20032 First vendor Publication 2023-03-01
Vendor Cve Last vendor Modification 2024-01-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed:

A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code.

This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition.

For a description of this vulnerability, see the ClamAV blog ["https://blog.clamav.net/"].

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20032

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32
Application 1
Application 103
Application 155
Application 4
Hardware 5
Os 2

Sources (Detail)

Source Url
MISC https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-01 21:28:29
  • Multiple Updates
2024-02-01 17:27:08
  • Multiple Updates
2024-02-01 13:28:12
  • Multiple Updates
2024-02-01 12:28:57
  • Multiple Updates
2024-01-25 21:27:53
  • Multiple Updates
2023-12-02 02:28:00
  • Multiple Updates
2023-10-01 17:27:32
  • Multiple Updates
2023-09-05 13:37:47
  • Multiple Updates
2023-09-05 01:28:18
  • Multiple Updates
2023-09-02 13:35:32
  • Multiple Updates
2023-09-02 01:28:45
  • Multiple Updates
2023-08-12 13:41:35
  • Multiple Updates
2023-08-12 01:28:01
  • Multiple Updates
2023-08-11 13:32:34
  • Multiple Updates
2023-08-11 01:28:52
  • Multiple Updates
2023-08-06 13:30:00
  • Multiple Updates
2023-08-06 01:27:41
  • Multiple Updates
2023-08-04 13:30:31
  • Multiple Updates
2023-08-04 01:28:03
  • Multiple Updates
2023-07-19 13:20:30
  • Multiple Updates
2023-07-19 09:27:29
  • Multiple Updates
2023-07-14 13:30:23
  • Multiple Updates
2023-07-14 01:27:43
  • Multiple Updates
2023-07-08 02:22:13
  • Multiple Updates
2023-03-29 02:29:38
  • Multiple Updates
2023-03-28 12:27:38
  • Multiple Updates
2023-03-10 09:27:24
  • Multiple Updates
2023-03-01 17:27:16
  • Multiple Updates
2023-03-01 13:27:17
  • First insertion