Search for vulnerabilities
Vulnerability details: VCID-3gta-f1hk-aaaq
Vulnerability ID VCID-3gta-f1hk-aaaq
Aliases CVE-2022-20803
Summary A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a double-free. An attacker could exploit this vulnerability by submitting a crafted OLE2 file to be scanned by ClamAV on the affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00172 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00211 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
epss 0.00338 https://api.first.org/data/v1/epss?cve=CVE-2022-20803
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-20803
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-20803
archlinux High https://security.archlinux.org/AVG-2722
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-20803
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-20803
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.353
EPSS Score 0.00172
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.