CVE-2022-20803

A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a double-free. An attacker could exploit this vulnerability by submitting a crafted OLE2 file to be scanned by ClamAV on the affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*

Information

Published : 2023-02-17 10:15

Updated : 2023-02-28 08:22


NVD link : CVE-2022-20803

Mitre link : CVE-2022-20803


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

clamav

  • clamav