CVE-2020-3481

Source
https://nvd.nist.gov/vuln/detail/CVE-2020-3481
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2020-3481.json
Related
Published
2020-07-20T18:15:12Z
Modified
2023-11-29T08:31:06.516623Z
Details

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could exploit this vulnerability by sending a crafted EGG file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.

References

Affected packages

Alpine:v3.11 / clamav

Package

Name
clamav

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.102.4-r0

Affected versions

0.*

0.94.2-r0
0.94.2-r1
0.94.2-r2
0.95.1-r0
0.95.1-r1
0.95.2-r0
0.95.2-r1
0.95.3-r0
0.95.3-r1
0.96-r0
0.96.1-r0
0.96.2-r0
0.96.3-r0
0.96.4-r0
0.96.5-r0
0.97-r0
0.97-r1
0.97-r2
0.97-r3
0.97-r4
0.97.1-r0
0.97.2-r0
0.97.3-r0
0.97.3-r1
0.97.3-r2
0.97.3-r3
0.97.4-r0
0.97.4-r1
0.97.4-r2
0.97.5-r0
0.97.6-r0
0.97.6-r1
0.97.7-r0
0.97.8-r0
0.97.8-r1
0.97.8-r2
0.98-r0
0.98-r1
0.98.1-r0
0.98.1-r1
0.98.1-r2
0.98.3-r0
0.98.4-r0
0.98.4-r1
0.98.5-r0
0.98.6-r0
0.98.6-r1
0.98.6-r2
0.98.7-r0
0.98.7-r1
0.98.7-r2
0.99-r0
0.99-r1
0.99-r2
0.99-r3
0.99.1-r0
0.99.1-r1
0.99.1-r2
0.99.2-r0
0.99.2-r1
0.99.2-r2
0.99.2-r3
0.99.2-r4
0.99.2-r5
0.99.2-r6
0.99.3-r1
0.99.3-r2
0.99.3-r3
0.99.4-r0
0.99.4-r1
0.100.0-r0
0.100.0-r1
0.100.0-r2
0.100.1-r0
0.100.1-r1
0.100.2-r0
0.100.3-r0
0.101.4-r0
0.101.4-r1
0.102.0-r1
0.102.1-r1
0.102.3-r1

Alpine:v3.12 / clamav

Package

Name
clamav

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.102.4-r0

Affected versions

0.*

0.94.2-r0
0.94.2-r1
0.94.2-r2
0.95.1-r0
0.95.1-r1
0.95.2-r0
0.95.2-r1
0.95.3-r0
0.95.3-r1
0.96-r0
0.96.1-r0
0.96.2-r0
0.96.3-r0
0.96.4-r0
0.96.5-r0
0.97-r0
0.97-r1
0.97-r2
0.97-r3
0.97-r4
0.97.1-r0
0.97.2-r0
0.97.3-r0
0.97.3-r1
0.97.3-r2
0.97.3-r3
0.97.4-r0
0.97.4-r1
0.97.4-r2
0.97.5-r0
0.97.6-r0
0.97.6-r1
0.97.7-r0
0.97.8-r0
0.97.8-r1
0.97.8-r2
0.98-r0
0.98-r1
0.98.1-r0
0.98.1-r1
0.98.1-r2
0.98.3-r0
0.98.4-r0
0.98.4-r1
0.98.5-r0
0.98.6-r0
0.98.6-r1
0.98.6-r2
0.98.7-r0
0.98.7-r1
0.98.7-r2
0.99-r0
0.99-r1
0.99-r2
0.99-r3
0.99.1-r0
0.99.1-r1
0.99.1-r2
0.99.2-r0
0.99.2-r1
0.99.2-r2
0.99.2-r3
0.99.2-r4
0.99.2-r5
0.99.2-r6
0.99.3-r1
0.99.3-r2
0.99.3-r3
0.99.4-r0
0.99.4-r1
0.100.0-r0
0.100.0-r1
0.100.0-r2
0.100.1-r0
0.100.1-r1
0.100.2-r0
0.100.3-r0
0.101.4-r0
0.101.4-r1
0.102.0-r0
0.102.1-r0
0.102.2-r0
0.102.3-r0

Alpine:v3.13 / clamav

Package

Name
clamav

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.102.4-r0

Affected versions

0.*

0.94.2-r0
0.94.2-r1
0.94.2-r2
0.95.1-r0
0.95.1-r1
0.95.2-r0
0.95.2-r1
0.95.3-r0
0.95.3-r1
0.96-r0
0.96.1-r0
0.96.2-r0
0.96.3-r0
0.96.4-r0
0.96.5-r0
0.97-r0
0.97-r1
0.97-r2
0.97-r3
0.97-r4
0.97.1-r0
0.97.2-r0
0.97.3-r0
0.97.3-r1
0.97.3-r2
0.97.3-r3
0.97.4-r0
0.97.4-r1
0.97.4-r2
0.97.5-r0
0.97.6-r0
0.97.6-r1
0.97.7-r0
0.97.8-r0
0.97.8-r1
0.97.8-r2
0.98-r0
0.98-r1
0.98.1-r0
0.98.1-r1
0.98.1-r2
0.98.3-r0
0.98.4-r0
0.98.4-r1
0.98.5-r0
0.98.6-r0
0.98.6-r1
0.98.6-r2
0.98.7-r0
0.98.7-r1
0.98.7-r2
0.99-r0
0.99-r1
0.99-r2
0.99-r3
0.99.1-r0
0.99.1-r1
0.99.1-r2
0.99.2-r0
0.99.2-r1
0.99.2-r2
0.99.2-r3
0.99.2-r4
0.99.2-r5
0.99.2-r6
0.99.3-r1
0.99.3-r2
0.99.3-r3
0.99.4-r0
0.99.4-r1
0.100.0-r0
0.100.0-r1
0.100.0-r2
0.100.1-r0
0.100.1-r1
0.100.2-r0
0.100.3-r0
0.101.4-r0
0.101.4-r1
0.102.0-r0
0.102.1-r0
0.102.2-r0
0.102.3-r0

Git / github.com/cisco-talos/clamav

Affected ranges

Type
GIT
Repo
https://github.com/cisco-talos/clamav
Events

Affected versions

clamav-0.*

clamav-0.102.0
clamav-0.102.1
clamav-0.102.2
clamav-0.102.3