Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-20792

Published: 7 May 2022

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
clamav
Launchpad, Ubuntu, Debian
bionic
Released (0.103.6+dfsg-0ubuntu0.18.04.1)
focal
Released (0.103.6+dfsg-0ubuntu0.20.04.1)
impish
Released (0.103.6+dfsg-0ubuntu0.21.10.1)
jammy
Released (0.103.6+dfsg-0ubuntu0.22.04.1)
kinetic
Released (0.103.6+dfsg-1ubuntu1)
trusty
Released (0.103.6+dfsg-0ubuntu0.14.04.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (0.103.6,0.104.3,0.105.0)
xenial
Released (0.103.6+dfsg-0ubuntu0.16.04.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H