NA

CVE-2024-20290

Published: 07/02/2024 Updated: 15/02/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote malicious user to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the malicious user to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog .

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco secure endpoint private cloud

cisco secure endpoint

fedoraproject fedora 38

fedoraproject fedora 39

Vendor Advisories

Debian Bug report logs - #1063479 clamav: CVE-2024-20290 CVE-2024-20328 Package: src:clamav; Maintainer for src:clamav is ClamAV Team <pkg-clamav-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 8 Feb 2024 19:27:01 UTC Severity: important Tags: security, upstream Foun ...
A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read An attacker could exploit this vulnerabili ...

Recent Articles

Crims found and exploited these two Microsoft bugs before Redmond fixed 'em
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources SAP, Adobe, Intel, AMD also issue fixes as well as Google for Android

Patch Tuesday Microsoft fixed 73 security holes in this February's Patch Tuesday, and you better get moving because two of the vulnerabilities are under active attack. Of the whole bundle five are rated critical and two others, rated important and moderate threats, are the pair being exploited in the wild. First up: CVE-2024-21412, an internet shortcut file security feature bypass vulnerability that earned an 8.1-out-of-10 CVSS severity rating though Redmond only considers it important. After a ...