Security

Patches

Antivirus apps are there to protect you – Cisco's ClamAV has a heckuva flaw

Switchzilla hardware and software need attention, unless you fancy arbitrary remote code execution


Antivirus software is supposed to be an important part of an organization's defense against the endless tide of malware.

Cisco's open source ClamAV can fill that role – once you patch the 9.8/10 rated arbitrary code execution flaw the networking giant revealed on Wednesday.

"A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code," states Cisco's security advisory, which identifies the issue as CVE-2023-20032.

"This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write," the document elaborates. "An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition."

ClamAV's blog reveals a second flaw in the software: CVE-2023-20052.

Both are patched in version 1.01 of the application, available here.

But fixing ClamAV is not the end of the story. Addressing the faulty file parser also requires updates to other Cisco products, including the Secure Web Appliance hardware. The Secure Endpoint Private Cloud also needs a fix, as does Cisco's Secure Endpoint product (formerly known as Advanced Malware Protection for Endpoints) for Linux, Windows, and macOS.

Thankfully, Cisco is not aware of "any public announcements or malicious use of the vulnerability that is described in this advisory."

But what with ClamAV being free and open source, these flaws will likely be a target that miscreants and criminals won't ignore for long.

So while the lack of exploits means this may not be a weekend-killer, swift action – not clamming up about it – looks wise. ®

Send us news
8 Comments

Cisco intros AI to find firewall flaws, warns this sort of thing can't be free

Predicts cyber crims will find binary brainboxes harder to battle

Cisco's cloud network push will tie licensing change to generational product refreshes

Bundled support has already come to Catalyst – but don't bother asking how it works

Five Eyes nations warn Moscow's mates at the Star Blizzard gang have new phishing targets

The Russians are coming! Err, they've already infiltrated UK, US inboxes

BlackBerry squashes plan to spin out its IoT biz

Board and incoming CEO decide reorganizing is better than splitting

Cisco delivers a powerup to its switches for small and medium biz

Catalyst 1200 and 1300 keep perpetual licenses, PoE and stackability

Dump C++ and in Rust you should trust, Five Eyes agencies urge

Memory safety vulnerabilities need to be crushed with better code

Uncle Sam probes cyberattack on Pennsylvania water system by suspected Iranian crew

CISA calls for stronger IT defenses as Texas district also hit by ransomware crew

2.5M patients infected with data loss in Norton Healthcare ransomware outbreak

AlphV lays claims to the intrusion

Polish train maker denies claims its software bricked rolling stock maintained by competitor

Says it was probably hacked, which isn't good news either

Attacks abuse Microsoft DHCP to spoof DNS records and steal secrets

Akamai says it reported the flaws to Microsoft. Redmond shrugged

Fancy Bear goes phishing in US, European high-value networks

GRU-linked crew going after our code warns Microsoft - Outlook not good

US warns Iranian terrorist crew broke into 'multiple' US water facilities

There's a war on and critical infrastructure operators are still using default passwords