ID CVE-2022-20803
Summary A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a double-free. An attacker could exploit this vulnerability by submitting a crafted OLE2 file to be scanned by ClamAV on the affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
References
Vulnerable Configurations
  • cpe:2.3:a:clamav:clamav:0.104.0:-:*:*:*:*:*:*
    cpe:2.3:a:clamav:clamav:0.104.0:-:*:*:*:*:*:*
  • cpe:2.3:a:clamav:clamav:0.104.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:clamav:clamav:0.104.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:clamav:clamav:0.104.1:*:*:*:*:*:*:*
    cpe:2.3:a:clamav:clamav:0.104.1:*:*:*:*:*:*:*
  • cpe:2.3:a:clamav:clamav:0.104.2:*:*:*:*:*:*:*
    cpe:2.3:a:clamav:clamav:0.104.2:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-415
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 01-10-2023 - 11:15
Published 17-02-2023 - 18:15
Last modified 01-10-2023 - 11:15
Back to Top