Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-3123
HistoryFeb 05, 2020 - 12:00 a.m.

CVE-2020-3123

2020-02-0500:00:00
ubuntu.com
ubuntu.com
15

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.011 Low

EPSS

Percentile

84.4%

A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus
(ClamAV) Software versions 0.102.1 and 0.102.0 could allow an
unauthenticated, remote attacker to cause a denial of service condition on
an affected device. The vulnerability is due to an out-of-bounds read
affecting users that have enabled the optional DLP feature. An attacker
could exploit this vulnerability by sending a crafted email file to an
affected device. An exploit could allow the attacker to cause the ClamAV
scanning process crash, resulting in a denial of service condition.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchclamav< 0.102.2+dfsg-0ubuntu0.18.04.1UNKNOWN
ubuntu19.10noarchclamav< 0.102.2+dfsg-0ubuntu0.19.10.1UNKNOWN
ubuntu14.04noarchclamav< 0.102.2+dfsg-0ubuntu0.14.04.1+esm1UNKNOWN
ubuntu16.04noarchclamav< 0.102.2+dfsg-0ubuntu0.16.04.1UNKNOWN

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.011 Low

EPSS

Percentile

84.4%