Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2024-20290", "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "state": "PUBLISHED", "assignerShortName": "cisco", "dateReserved": "2023-11-08T15:08:07.627Z", "datePublished": "2024-02-07T16:16:00.975Z", "dateUpdated": "2025-02-13T17:32:30.128Z"}, "containers": {"cna": {"providerMetadata": {"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco", "dateUpdated": "2024-02-14T03:06:14.395Z"}, "descriptions": [{"lang": "en", "value": "A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources.\r\n\r For a description of this vulnerability, see the ClamAV blog ."}], "affected": [{"vendor": "Cisco", "product": "Cisco Secure Endpoint", "versions": [{"version": "6.0.9", "status": "affected"}, {"version": "6.0.7", "status": "affected"}, {"version": "6.1.5", "status": "affected"}, {"version": "6.1.7", "status": "affected"}, {"version": "6.1.9", "status": "affected"}, {"version": "6.2.1", "status": "affected"}, {"version": "6.2.5", "status": "affected"}, {"version": "6.2.19", "status": "affected"}, {"version": "6.2.3", "status": "affected"}, {"version": "6.2.9", "status": "affected"}, {"version": "6.3.5", "status": "affected"}, {"version": "6.3.1", "status": "affected"}, {"version": "6.3.7", "status": "affected"}, {"version": "6.3.3", "status": "affected"}, {"version": "7.0.5", "status": "affected"}, {"version": "7.1.1", "status": "affected"}, {"version": "7.1.5", "status": "affected"}, {"version": "7.2.13", "status": "affected"}, {"version": "7.2.7", "status": "affected"}, {"version": "7.2.3", "status": "affected"}, {"version": "7.2.11", "status": "affected"}, {"version": "7.2.5", "status": "affected"}, {"version": "7.3.1", "status": "affected"}, {"version": "7.3.9", "status": "affected"}, {"version": "7.3.3", "status": "affected"}, {"version": "7.3.5", "status": "affected"}, {"version": "8.1.7", "status": "affected"}, {"version": "8.1.5", "status": "affected"}, {"version": "8.1.3.21242", "status": "affected"}, {"version": "8.1.7.21512", "status": "affected"}, {"version": "8.1.3", "status": "affected"}, {"version": "8.1.5.21322", "status": "affected"}, {"version": "8.1.7.21417", "status": "affected"}]}, {"vendor": "Cisco", "product": "Cisco Secure Endpoint Private Cloud Administration Portal", "versions": [{"version": "N/A", "status": "affected"}]}, {"vendor": "Cisco", "product": "Cisco Secure Endpoint Private Cloud Console", "versions": [{"version": "N/A", "status": "affected"}]}], "problemTypes": [{"descriptions": [{"lang": "en", "description": "Buffer Over-read", "type": "cwe", "cweId": "CWE-126"}]}], "references": [{"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-hDffu6t", "name": "cisco-sa-clamav-hDffu6t"}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6MUDUPAHAAV6FPB2C2QIQCFJ4SHYBOTY/"}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FXZYVDNV66RNMNVJOHAJAYRZV4U64CQ/"}], "metrics": [{"format": "cvssV3_1", "cvssV3_1": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "baseScore": 7.5, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH"}}], "exploits": [{"lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."}], "source": {"advisory": "cisco-sa-clamav-hDffu6t", "discovery": "INTERNAL", "defects": ["CSCwh88483", "CSCwh88484"]}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-01T21:59:41.158Z"}, "title": "CVE Program Container", "references": [{"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-hDffu6t", "name": "cisco-sa-clamav-hDffu6t", "tags": ["x_transferred"]}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6MUDUPAHAAV6FPB2C2QIQCFJ4SHYBOTY/", "tags": ["x_transferred"]}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FXZYVDNV66RNMNVJOHAJAYRZV4U64CQ/", "tags": ["x_transferred"]}]}, {"metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2024-02-07T20:34:45.866511Z", "id": "CVE-2024-20290", "options": [{"Exploitation": "none"}, {"Automatable": "yes"}, {"Technical Impact": "partial"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-11-07T20:23:12.944Z"}}]}}