SUSE update for clamav



Published: 2024-09-18
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-20505
CVE-2024-20506
CWE-ID CWE-125
CWE-61
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

libfreshclam2-debuginfo
Operating systems & Components / Operating system package or component

clamav-debuginfo
Operating systems & Components / Operating system package or component

libclamav9
Operating systems & Components / Operating system package or component

clamav-debugsource
Operating systems & Components / Operating system package or component

libfreshclam2
Operating systems & Components / Operating system package or component

clamav
Operating systems & Components / Operating system package or component

libclamav9-debuginfo
Operating systems & Components / Operating system package or component

clamav-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU96825

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20505

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the PDF file parser. A remote attacker can pass a specially crafted PDF file to the antivirus, trigger an out-of-bounds read error and crash the antivirus engine.

Mitigation

Update the affected package clamav to the latest version.

Vulnerable software versions

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

libfreshclam2-debuginfo: before 0.103.12-150600.18.3.1

clamav-debuginfo: before 0.103.12-150600.18.3.1

libclamav9: before 0.103.12-150600.18.3.1

clamav-debugsource: before 0.103.12-150600.18.3.1

libfreshclam2: before 0.103.12-150600.18.3.1

clamav: before 0.103.12-150600.18.3.1

libclamav9-debuginfo: before 0.103.12-150600.18.3.1

clamav-devel: before 0.103.12-150600.18.3.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243306-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) UNIX symbolic link following

EUVDB-ID: #VU96824

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-20506

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: No

Description

The vulnerability allows a local user to corrupt system files.

The vulnerability exists due to a symlink following issue within the logging module. A local user with existing access to the 'clamd' or 'freshclam' services can corrupt system files and perform a denial of service (DoS) attack.

Mitigation

Update the affected package clamav to the latest version.

Vulnerable software versions

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

libfreshclam2-debuginfo: before 0.103.12-150600.18.3.1

clamav-debuginfo: before 0.103.12-150600.18.3.1

libclamav9: before 0.103.12-150600.18.3.1

clamav-debugsource: before 0.103.12-150600.18.3.1

libfreshclam2: before 0.103.12-150600.18.3.1

clamav: before 0.103.12-150600.18.3.1

libclamav9-debuginfo: before 0.103.12-150600.18.3.1

clamav-devel: before 0.103.12-150600.18.3.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243306-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###