Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-B2407DB1-D79F-11EC-A15F-589CFC0F81B0 (CVE-2022-20792): clamav -- Multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-B2407DB1-D79F-11EC-A15F-589CFC0F81B0 (CVE-2022-20792): clamav -- Multiple vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
05/04/2022
Created
11/08/2022
Added
11/04/2022
Modified
11/04/2022

Description

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.

Solution(s)

  • freebsd-upgrade-package-clamav
  • freebsd-upgrade-package-clamav-lts

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;