CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
ciscoCNA
7.5 HIGH
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVEADP
---
---
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 46%
VendorProductVersion
clamavclamav
𝑥
< 0.103.5
clamavclamav
0.104.0 ≤
𝑥
< 0.104.2
debiandebian_linux
9.0
debiandebian_linux
10.0
debiandebian_linux
11.0
canonicalubuntu_linux
14.04
canonicalubuntu_linux
16.04
canonicalubuntu_linux
18.04
canonicalubuntu_linux
20.04
canonicalubuntu_linux
20.10
canonicalubuntu_linux
21.04
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
clamav
bullseye
0.103.10+dfsg-0+deb11u1
fixed
stretch
postponed
bookworm
1.0.5+dfsg-1~deb12u1
fixed
sid
1.4.1+dfsg-1
fixed
trixie
1.4.1+dfsg-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
clamav
jammy
not-affected
impish
Fixed 0.103.5+dfsg-1~21.10.1
released
hirsute
Fixed 0.103.5+dfsg-1~21.04.1
released
focal
Fixed 0.103.5+dfsg-1~20.04.1
released
bionic
Fixed 0.103.5+dfsg-0ubuntu0.18.04.1
released
xenial
Fixed 0.103.5+dfsg-0ubuntu0.16.04.1+esm1
released
trusty
Fixed 0.103.5+dfsg-0ubuntu0.14.04.1+esm1
released