CVE-2020-3123

A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software versions 0.102.1 and 0.102.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to an out-of-bounds read affecting users that have enabled the optional DLP feature. An attacker could exploit this vulnerability by sending a crafted email file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:clamav:clamav:0.102.0:*:*:*:*:*:*:*
cpe:2.3:a:clamav:clamav:0.102.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

History

01 Jan 2022, 19:56

Type Values Removed Values Added
References (CONFIRM) https://blog.clamav.net/2020/02/clamav-01022-security-patch-released.html - (CONFIRM) https://blog.clamav.net/2020/02/clamav-01022-security-patch-released.html - Release Notes, Vendor Advisory
References (UBUNTU) https://usn.ubuntu.com/4280-1/ - (UBUNTU) https://usn.ubuntu.com/4280-1/ - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202003-46 - (GENTOO) https://security.gentoo.org/glsa/202003-46 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4280-2/ - (UBUNTU) https://usn.ubuntu.com/4280-2/ - Third Party Advisory
CPE cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
First Time Canonical ubuntu Linux
Canonical

Information

Published : 2020-02-05 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-3123

Mitre link : CVE-2020-3123

CVE.ORG link : CVE-2020-3123


JSON object : View

Products Affected

canonical

  • ubuntu_linux

clamav

  • clamav
CWE
CWE-125

Out-of-bounds Read