8.6
CWE
415
Advisory Published
Updated

CVE-2022-20803: Double Free

First published: Fri Feb 17 2023(Updated: )

A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a double-free. An attacker could exploit this vulnerability by submitting a crafted OLE2 file to be scanned by ClamAV on the affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Clamav Clamav>=0.104.0<0.104.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-20803?

    The severity of CVE-2022-20803 is high with a CVSS score of 7.5.

  • What is the affected software for CVE-2022-20803?

    The affected software for CVE-2022-20803 is Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2.

  • How does CVE-2022-20803 impact devices?

    CVE-2022-20803 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.

  • How can I fix CVE-2022-20803?

    To fix CVE-2022-20803, it is recommended to update Clam AntiVirus (ClamAV) to version 0.104.3 or higher.

  • What is the Common Weakness Enumeration (CWE) ID for CVE-2022-20803?

    The Common Weakness Enumeration (CWE) ID for CVE-2022-20803 is 415.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203