Логотип exploitDog
bind:"CVE-2022-20792"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2022-20792"

Количество 8

Количество 8

ubuntu логотип

CVE-2022-20792

почти 3 года назад

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.

CVSS3: 7.8
EPSS: Низкий
nvd логотип

CVE-2022-20792

почти 3 года назад

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2022-20792

почти 3 года назад

A vulnerability in the regex module used by the signature database loa ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-c59m-xfxc-m38p

почти 3 года назад

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.

CVSS3: 7.8
EPSS: Низкий
fstec логотип

BDU:2022-03420

около 3 лет назад

Уязвимость пакета антивирусных программ ClamAV, связанная с переполнением буфера в куче, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1647-1

около 3 лет назад

Security update for clamav

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1644-1

около 3 лет назад

Security update for clamav

EPSS: Низкий
redos логотип

ROS-20220608-01

около 3 лет назад

Множественные уязвимости ClamAV

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-20792

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.

CVSS3: 7.8
0%
Низкий
почти 3 года назад
nvd логотип
CVE-2022-20792

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.

CVSS3: 7.8
0%
Низкий
почти 3 года назад
debian логотип
CVE-2022-20792

A vulnerability in the regex module used by the signature database loa ...

CVSS3: 7.8
0%
Низкий
почти 3 года назад
github логотип
GHSA-c59m-xfxc-m38p

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.

CVSS3: 7.8
0%
Низкий
почти 3 года назад
fstec логотип
BDU:2022-03420

Уязвимость пакета антивирусных программ ClamAV, связанная с переполнением буфера в куче, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.8
0%
Низкий
около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1647-1

Security update for clamav

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1644-1

Security update for clamav

около 3 лет назад
redos логотип
ROS-20220608-01

Множественные уязвимости ClamAV

около 3 лет назад

Уязвимостей на страницу