// For flags

CVE-2024-20290

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources.
For a description of this vulnerability, see the ClamAV blog .

Una vulnerabilidad en el analizador de formato de archivo OLE2 de ClamAV podría permitir que un atacante remoto no autenticado provoque una condición de denegación de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe a una comprobación incorrecta de los valores de fin de cadena durante el análisis, lo que puede provocar una sobrelectura del búfer de almacenamiento dinámico. Un atacante podría aprovechar esta vulnerabilidad enviando un archivo manipulado que contenga contenido OLE2 para que ClamAV lo analice en un dispositivo afectado. Un exploit exitoso podría permitir al atacante provocar que finalice el proceso de escaneo de ClamAV, lo que resultaría en una condición DoS en el software afectado y consumiría los recursos disponibles del sistema. Para obtener una descripción de esta vulnerabilidad, consulte el blog de ClamAV.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-11-08 CVE Reserved
  • 2024-02-07 CVE Published
  • 2024-02-16 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-125: Out-of-bounds Read
  • CWE-126: Buffer Over-read
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Secure Endpoint
Search vendor "Cisco" for product "Secure Endpoint"
< 7.5.17
Search vendor "Cisco" for product "Secure Endpoint" and version " < 7.5.17"
windows
Affected
Cisco
Search vendor "Cisco"
Secure Endpoint
Search vendor "Cisco" for product "Secure Endpoint"
>= 8.0.1.21160 < 8.2.3.30119
Search vendor "Cisco" for product "Secure Endpoint" and version " >= 8.0.1.21160 < 8.2.3.30119"
windows
Affected
Cisco
Search vendor "Cisco"
Secure Endpoint Private Cloud
Search vendor "Cisco" for product "Secure Endpoint Private Cloud"
< 3.8.0
Search vendor "Cisco" for product "Secure Endpoint Private Cloud" and version " < 3.8.0"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
38
Search vendor "Fedoraproject" for product "Fedora" and version "38"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
39
Search vendor "Fedoraproject" for product "Fedora" and version "39"
-
Affected