CVE-2023-20197

A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

 This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources.

 For a description of this vulnerability, see the ClamAV blog .
Infinite Loop
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
ciscoCNA
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 75%
VendorProductVersion
ciscosecure_endpoint
𝑥
< 1.22.0
ciscosecure_endpoint
𝑥
< 1.22.0
ciscosecure_endpoint
𝑥
< 7.5.13.21586
ciscosecure_endpoint
8.0.1.21160 ≤
𝑥
< 8.1.7.21585
ciscosecure_endpoint_private_cloud
𝑥
< 3.8.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
clamav
bullseye
0.103.10+dfsg-0+deb11u1
fixed
bullseye (security)
1.0.7+dfsg-1~deb11u2
fixed
bookworm
1.0.7+dfsg-1~deb12u1
fixed
sid
1.4.1+dfsg-1
fixed
trixie
1.4.1+dfsg-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
clamav
lunar
Fixed 0.103.9+dfsg-0ubuntu0.23.04.1
released
jammy
Fixed 0.103.9+dfsg-0ubuntu0.22.04.1
released
focal
Fixed 0.103.9+dfsg-0ubuntu0.20.04.1
released
bionic
Fixed 0.103.9+dfsg-0ubuntu0.18.04.1+esm1
released
xenial
Fixed 0.103.9+dfsg-0ubuntu0.16.04.1+esm1
released
trusty
Fixed 0.103.9+dfsg-0ubuntu0.14.04.1+esm1
released