Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.CLAMAV_CVE-2024-20290.NASL
HistoryFeb 09, 2024 - 12:00 a.m.

ClamAV 1.0.0 < 1.0.4, 1.1.x, 1.2.0 < 1.2.1 DoS

2024-02-0900:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
20
clamav
remote attack
denial of service
ole2 file
heap buffer over-read

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

35.9%

A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(190352);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/20");

  script_cve_id("CVE-2024-20290");
  script_xref(name:"IAVB", value:"2024-B-0008-S");

  script_name(english:"ClamAV 1.0.0 < 1.0.4, 1.1.x, 1.2.0 < 1.2.1 DoS");

  script_set_attribute(attribute:"synopsis", value:
"The antivirus running on the remote host is affected by a denial of service vulnerability.");
  script_set_attribute(attribute:"description", value:
"A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a 
denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for 
end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this 
vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. 
A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS 
condition on the affected software and consuming available system resources. 

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://nvd.nist.gov/vuln/detail/CVE-2024-20290");
  script_set_attribute(attribute:"see_also", value:"https://blog.clamav.net/2023/11/clamav-130-122-105-released.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to ClamAV version 1.2.2, 1.0.5 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-20290");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/02/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/02/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/09");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:clamav:clamav");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("clamav_detect.nasl", "clamav_installed.nbin", "clamav_nix_installed.nbin");
  script_require_keys("installed_sw/ClamAV");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::combined_get_app_info(app:'ClamAV');

var constraints = [
  { 'min_version' : '1.0.0', 'fixed_version' : '1.0.5' },
  { 'min_version' : '1.1.0', 'max_version' : '1.1.99', 'fixed_display' : '1.0.5 / 1.2.2' },
  { 'min_version' : '1.2.0', 'fixed_version' : '1.2.2' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

35.9%