7.5
CWE
125
Advisory Published
Updated

CVE-2020-3123

First published: Wed Feb 05 2020(Updated: )

A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software versions 0.102.1 and 0.102.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to an out-of-bounds read affecting users that have enabled the optional DLP feature. An attacker could exploit this vulnerability by sending a crafted email file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Clamav Clamav=0.102.0
Clamav Clamav=0.102.1
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.10
ubuntu/clamav<0.102.2+dfsg-0ubuntu0.18.04.1
0.102.2+dfsg-0ubuntu0.18.04.1
ubuntu/clamav<0.102.2+dfsg-0ubuntu0.19.10.1
0.102.2+dfsg-0ubuntu0.19.10.1
ubuntu/clamav<0.102.2+dfsg-0ubuntu0.14.04.1+
0.102.2+dfsg-0ubuntu0.14.04.1+
ubuntu/clamav<0.102.2
0.102.2
ubuntu/clamav<0.102.2+dfsg-0ubuntu0.16.04.1
0.102.2+dfsg-0ubuntu0.16.04.1
debian/clamav
0.103.6+dfsg-0+deb10u1
0.103.9+dfsg-0+deb10u1
0.103.10+dfsg-0+deb11u1
1.0.3+dfsg-1~deb12u1
1.0.4+dfsg-1
1.0.5+dfsg-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-3123?

    CVE-2020-3123 is a vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) software versions 0.102.1 and 0.102.0.

  • What is the severity of CVE-2020-3123?

    CVE-2020-3123 has a severity rating of 7.5 (high).

  • How can an attacker exploit CVE-2020-3123?

    An attacker can exploit CVE-2020-3123 by causing a denial of service condition on an affected device.

  • Which versions of ClamAV are affected by CVE-2020-3123?

    ClamAV software versions 0.102.1 and 0.102.0 are affected by CVE-2020-3123.

  • How can I fix CVE-2020-3123?

    To fix CVE-2020-3123, update your ClamAV software to version 0.103.6+dfsg-0+deb10u1 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203