Vulnerability Name: | CVE-2022-20785 (CCN-225719) | ||||||||||||||||||||||||||||
Assigned: | 2021-11-02 | ||||||||||||||||||||||||||||
Published: | 2022-05-04 | ||||||||||||||||||||||||||||
Updated: | 2022-07-01 | ||||||||||||||||||||||||||||
Summary: | On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. | ||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
| ||||||||||||||||||||||||||||
Vulnerability Type: | CWE-401 | ||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-20785 Source: CCN Type: ClamAV Web site ClamAV 0.105.0, 0.104.3, 0.103.6 released Source: XF Type: UNKNOWN cisco-cve202220785-dos(225719) Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-b8691af27b Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-a910a41a17 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2022-0ac71a8f3a Source: CCN Type: Cisco Security Advisory cisco-sa-clamav-html-XAuOK8mR ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: April 2022 Source: CISCO Type: Third Party Advisory 20220504 ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: April 2022 | ||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||
BACK |