CVE-2022-20803

A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a double-free. An attacker could exploit this vulnerability by submitting a crafted OLE2 file to be scanned by ClamAV on the affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
Configurations

Configuration 1 (hide)

cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*

History

01 Oct 2023, 11:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202310-01 -

28 Feb 2023, 16:22

Type Values Removed Values Added
CWE CWE-415
First Time Clamav
Clamav clamav
References (CISCO) https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html - (CISCO) https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html - Release Notes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*

17 Feb 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-17 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-20803

Mitre link : CVE-2022-20803

CVE.ORG link : CVE-2022-20803


JSON object : View

Products Affected

clamav

  • clamav
CWE
CWE-415

Double Free