CVE-2024-20505

A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
4 MEDIUM
LOCAL
LOW
NONE
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
ciscoCNA
4 MEDIUM
LOCAL
LOW
NONE
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 62%
VendorProductVersion
clamavclamav
𝑥
< 0.103.12
clamavclamav
0.104.0 ≤
𝑥
< 1.0.7
clamavclamav
1.2.0 ≤
𝑥
< 1.3.2
clamavclamav
1.4.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
clamav
bullseye
vulnerable
bullseye (security)
1.0.7+dfsg-1~deb11u2
fixed
bookworm
1.0.7+dfsg-1~deb12u1
fixed
sid
1.4.2+dfsg-1
fixed
trixie
1.4.2+dfsg-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
clamav
plucky
Fixed 1.3.1+dfsg-5ubuntu2
released
oracular
Fixed 1.3.1+dfsg-5ubuntu2
released
noble
Fixed 1.0.7+dfsg-0ubuntu0.24.04.1
released
jammy
Fixed 0.103.12+dfsg-0ubuntu0.22.04.1
released
focal
Fixed 0.103.12+dfsg-0ubuntu0.20.04.1
released
bionic
Fixed 0.103.12+dfsg-0ubuntu0.18.04.1+esm1
released
xenial
Fixed 0.103.12+dfsg-0ubuntu0.16.04.1+esm1
released
trusty
needs-triage