Search for vulnerabilities
Vulnerability details: VCID-hwc3-71f6-4kca
Vulnerability ID VCID-hwc3-71f6-4kca
Aliases CVE-2024-20505
Summary A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.0039 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.0039 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00458 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00521 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00531 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00531 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00531 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00531 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00531 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00531 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00531 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.00531 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
epss 0.01364 https://api.first.org/data/v1/epss?cve=CVE-2024-20505
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-20505
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-20505
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-20505
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-20505
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.18047
EPSS Score 0.00046
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-09-17T19:05:51.763561+00:00 NVD Importer Import https://nvd.nist.gov/vuln/detail/CVE-2024-20505 34.0.1