A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.
History

Thu, 12 Sep 2024 17:45:00 +0000

Type Values Removed Values Added
First Time appeared Clamav
Clamav clamav
Weaknesses CWE-125
CPEs cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*
cpe:2.3:a:clamav:clamav:1.4.0:*:*:*:*:*:*:*
Vendors & Products Clamav
Clamav clamav

Thu, 05 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
Description A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.
Title ClamAV Memory Handling DoS
References
Metrics cvssV3_1

{'score': 4, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-09-04T21:23:55.715Z

Updated: 2024-09-05T13:35:22.415Z

Reserved: 2023-11-08T15:08:07.688Z

Link: CVE-2024-20505

cve-icon Vulnrichment

Updated: 2024-09-05T13:35:18.482Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T22:15:03.887

Modified: 2024-09-12T17:28:47.010

Link: CVE-2024-20505

cve-icon Redhat

No data.