Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-20290
HistoryFeb 07, 2024 - 12:00 a.m.

CVE-2024-20290

2024-02-0700:00:00
ubuntu.com
ubuntu.com
15
clamav
ole2
file format
vulnerability
remote attacker
denial of service
dos
end-of-string
heap buffer over-read

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

35.9%

A vulnerability in the OLE2 file format parser of ClamAV could allow an
unauthenticated, remote attacker to cause a denial of service (DoS)
condition on an affected device. This vulnerability is due to an incorrect
check for end-of-string values during scanning, which may result in a heap
buffer over-read. An attacker could exploit this vulnerability by
submitting a crafted file containing OLE2 content to be scanned by ClamAV
on an affected device. A successful exploit could allow the attacker to
cause the ClamAV scanning process to terminate, resulting in a DoS
condition on the affected software and consuming available system
resources. For a description of this vulnerability, see the ClamAV blog .

Notes

Author Note
mdeslaur doesn’t appear to affect 0.103.x
OSVersionArchitecturePackageVersionFilename
ubuntu23.10noarchclamav< 1.0.5+dfsg-0ubuntu0.23.10.1UNKNOWN
ubuntu24.04noarchclamav< 1.0.5+dfsg-1ubuntu1UNKNOWN

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

35.9%