# Security update for clamav

Announcement ID: SUSE-SU-2024:3228-1  
Rating: important  
References:

  * bsc#1230161
  * bsc#1230162

  
Cross-References:

  * CVE-2024-20505
  * CVE-2024-20506

  
CVSS scores:

  * CVE-2024-20505 ( SUSE ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-20505 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-20506 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
  * CVE-2024-20506 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for clamav fixes the following issues:

  * Update to version 0.103.12
  * CVE-2024-20506: Disable symlinks following to prevent an attacker to corrupt
    system files. (bsc#1230162)
  * CVE-2024-20505: Fixed possible out-of-bounds read bug in the PDF file
    parser. (bsc#1230161)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3228=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3228=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3228=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * clamav-0.103.12-3.33.1
    * clamav-debugsource-0.103.12-3.33.1
    * clamav-debuginfo-0.103.12-3.33.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * clamav-0.103.12-3.33.1
    * clamav-debugsource-0.103.12-3.33.1
    * clamav-debuginfo-0.103.12-3.33.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * clamav-0.103.12-3.33.1
    * clamav-debugsource-0.103.12-3.33.1
    * clamav-debuginfo-0.103.12-3.33.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-20505.html
  * https://www.suse.com/security/cve/CVE-2024-20506.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1230161
  * https://bugzilla.suse.com/show_bug.cgi?id=1230162

SUSE: 2024:3228-1 important: clamav Security Advisory Updates

September 12, 2024
* bsc#1230161 * bsc#1230162 Cross-References: * CVE-2024-20505

Summary

## This update for clamav fixes the following issues: * Update to version 0.103.12 * CVE-2024-20506: Disable symlinks following to prevent an attacker to corrupt system files. (bsc#1230162) * CVE-2024-20505: Fixed possible out-of-bounds read bug in the PDF file parser. (bsc#1230161) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3228=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3228=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3228=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * clamav-0.103.12-3.33.1 * clamav-debugsource-0.103.12-3.33.1 * clamav-debuginfo-0.103.12-3.33.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * clamav-0.103.12-3.33.1 * clamav-debugsource-0.103.12-3.33.1 * clamav-debuginfo-0.103.12-3.33.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * clamav-0.103.12-3.33.1 * clamav-debugsource-0.103.12-3.33.1 * clamav-debuginfo-0.103.12-3.33.1

References

* bsc#1230161

* bsc#1230162

Cross-

* CVE-2024-20505

* CVE-2024-20506

CVSS scores:

* CVE-2024-20505 ( SUSE ): 8.7

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-20505 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-20506 ( SUSE ): 6.8

CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N

* CVE-2024-20506 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-20505.html

* https://www.suse.com/security/cve/CVE-2024-20506.html

* https://bugzilla.suse.com/show_bug.cgi?id=1230161

* https://bugzilla.suse.com/show_bug.cgi?id=1230162

Severity
Announcement ID: SUSE-SU-2024:3228-1
Rating: important

Related News