A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a double-free. An attacker could exploit this vulnerability by submitting a crafted OLE2 file to be scanned by ClamAV on the affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2023-02-17T00:00:00

Updated: 2023-10-01T10:06:23.618804

Reserved: 2021-11-02T00:00:00


Link: CVE-2022-20803

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-17T18:15:11.740

Modified: 2023-10-01T11:15:10.713


Link: CVE-2022-20803

JSON object: View

cve-icon Redhat Information

No data.

CWE