7.5
HIGH
CVE-2022-20771
ClamAV TIFF File Parser Denial of Service Vulnerability
Description

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.

INFO

Published Date :

May 4, 2022, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-20771 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20771 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco advanced_malware_protection_for_endpoints
2 Cisco secure_endpoint
1 Fedoraproject fedora
1 Debian debian_linux
1 Clamav clamav

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20771 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20771 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7RV6BLIATIJE74SQ6NG5ZC4JK5MMDQ2R/ [No types assigned]
    Added Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N4NNBIJVG6Z4PDIKUZXTYXICYUAYAZ56/ [No types assigned]
    Added Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BX5ZXNHP4NFYQ5BFSKY3WT7NTBZUYG7L/ [No types assigned]
    Removed Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/7RV6BLIATIJE74SQ6NG5ZC4JK5MMDQ2R/
    Removed Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/N4NNBIJVG6Z4PDIKUZXTYXICYUAYAZ56/
    Removed Reference Cisco Systems, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/BX5ZXNHP4NFYQ5BFSKY3WT7NTBZUYG7L/
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE Modified by [email protected]

    Oct. 01, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202310-01 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/06/msg00004.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/06/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7RV6BLIATIJE74SQ6NG5ZC4JK5MMDQ2R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7RV6BLIATIJE74SQ6NG5ZC4JK5MMDQ2R/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/BX5ZXNHP4NFYQ5BFSKY3WT7NTBZUYG7L/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/BX5ZXNHP4NFYQ5BFSKY3WT7NTBZUYG7L/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/N4NNBIJVG6Z4PDIKUZXTYXICYUAYAZ56/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/N4NNBIJVG6Z4PDIKUZXTYXICYUAYAZ56/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/06/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/N4NNBIJVG6Z4PDIKUZXTYXICYUAYAZ56/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/BX5ZXNHP4NFYQ5BFSKY3WT7NTBZUYG7L/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7RV6BLIATIJE74SQ6NG5ZC4JK5MMDQ2R/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-dos-ZAZBwRVG No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-dos-ZAZBwRVG Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:clamav:clamav:*:*:*:*:lts:*:*:* versions up to (including) 0.103.5 *cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:* versions from (including) 0.104.0 up to (including) 0.104.2
    Added CPE Configuration OR *cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:macos:*:* versions up to (excluding) 1.16.3 *cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:linux:*:* versions up to (excluding) 1.17.2 *cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:linux:*:* versions from (including) 1.18.0 up to (excluding) 1.18.2 *cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:macos:*:* versions from (including) 1.18.0 up to (excluding) 1.18.2 *cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:* versions up to (excluding) 7.5.5
  • CVE Modified by [email protected]

    May. 04, 2022

    Action Type Old Value New Value
    Changed Description On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20771 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20771 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.62 }} 0.47%

score

0.87619

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability