7.5
HIGH
CVE-2023-20197
ClamAV HFS+ Filesystem Image Parser DoS Vulnerability
Description

A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog .

INFO

Published Date :

Aug. 16, 2023, 10:15 p.m.

Last Modified :

Jan. 25, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-20197 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco secure_endpoint
2 Cisco secure_endpoint_private_cloud
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20197.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-rNwNEEee Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20197 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20197 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Removed Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/IISWNZUBAQL4MNBRKLDYG3SHTEGP5KEO/
    Removed Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/J2XCIZFCCDDZ34XRMTQNAHAHMVQB66U5/
    Removed Reference Cisco Systems, Inc. https://lists.debian.org/debian-lts-announce/2023/08/msg00033.html
    Added CWE Cisco Systems, Inc. CWE-835
  • CVE Modified by [email protected]

    Aug. 28, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/J2XCIZFCCDDZ34XRMTQNAHAHMVQB66U5/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IISWNZUBAQL4MNBRKLDYG3SHTEGP5KEO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IISWNZUBAQL4MNBRKLDYG3SHTEGP5KEO/ Mailing List
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-rNwNEEee No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-rNwNEEee Vendor Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:linux:*:* versions up to (excluding) 1.22.0 *cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:macos:*:* versions up to (excluding) 1.22.0 *cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:* versions up to (excluding) 7.5.13.21586 *cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:* versions from (including) 8.0.1.21160 up to (excluding) 8.1.7.21585 *cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:* versions up to (excluding) 3.8.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 22, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IISWNZUBAQL4MNBRKLDYG3SHTEGP5KEO/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20197 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20197 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.04%

score

0.46656

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability