CVE-2023-4383

A vulnerability, which was classified as critical, was found in MicroWorld eScan Anti-Virus 7.0.32 on Linux. This affects an unknown part of the file runasroot. The manipulation leads to incorrect execution-assigned permissions. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-237315. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://gist.github.com/dmknght/ac489cf3605ded09b3925521afee3003 Exploit
https://vuldb.com/?ctiid.237315 Permissions Required VDB Entry
https://vuldb.com/?id.237315 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:escanav:escan_anti-virus:7.0.32:*:*:*:*:linux:*:*

History

23 Aug 2023, 16:36

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.237315 - (MISC) https://vuldb.com/?id.237315 - Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?ctiid.237315 - (MISC) https://vuldb.com/?ctiid.237315 - Permissions Required, VDB Entry
References (MISC) https://gist.github.com/dmknght/ac489cf3605ded09b3925521afee3003 - (MISC) https://gist.github.com/dmknght/ac489cf3605ded09b3925521afee3003 - Exploit
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Escanav
Escanav escan Anti-virus
CPE cpe:2.3:a:escanav:escan_anti-virus:7.0.32:*:*:*:*:linux:*:*
CWE CWE-279 CWE-732

16 Aug 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-16 20:15

Updated : 2024-05-14 14:10


NVD link : CVE-2023-4383

Mitre link : CVE-2023-4383

CVE.ORG link : CVE-2023-4383


JSON object : View

Products Affected

escanav

  • escan_anti-virus
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-279

Incorrect Execution-Assigned Permissions