Upstream information

CVE-2023-20032 at MITRE

Description

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition. For a description of this vulnerability, see the ClamAV blog ["https://blog.clamav.net/"].

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1208363 [RESOLVED / FIXED], 1211720 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • clamav >= 0.103.8-3.24.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
  • clamav >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
SUSE CaaS Platform 4.0
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-470
SUSE Enterprise Storage 7.1
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-Storage-7.1-2023-470
SUSE Enterprise Storage 7
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-Storage-7-2023-470
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-470
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA clamav-0.103.8-150000.3.44.1
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-470
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-470
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-470
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-470
SUSE Linux Enterprise Real Time 15 SP3
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-RT-15-SP3-2023-470
SUSE Linux Enterprise Server 12 SP2-BCL
  • clamav >= 0.103.8-33.53.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2023-453
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • clamav >= 0.103.8-33.53.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2023-453
SUSE Linux Enterprise Server 12 SP4-LTSS
  • clamav >= 0.103.8-33.53.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2023-453
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • clamav >= 0.103.8-3.24.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2023-471
SUSE Linux Enterprise Server 15 SP1-LTSS
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-470
SUSE Linux Enterprise Server 15 SP2-LTSS
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-470
SUSE Linux Enterprise Server 15 SP3-LTSS
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-470
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • clamav >= 0.103.8-33.53.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2023-453
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-470
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-470
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-470
SUSE Manager Proxy 4.2
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-470
SUSE Manager Retail Branch Server 4.2
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-470
SUSE Manager Server 4.2
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-470
SUSE OpenStack Cloud 9
  • clamav >= 0.103.8-33.53.1
Patchnames:
SUSE-OpenStack-Cloud-9-2023-453
SUSE OpenStack Cloud Crowbar 9
  • clamav >= 0.103.8-33.53.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-453
openSUSE Leap 15.4
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
openSUSE-SLE-15.4-2023-470
openSUSE Tumbleweed
  • clamav >= 0.103.8-1.1
  • clamav-devel >= 0.103.8-1.1
  • clamav-docs-html >= 0.103.8-1.1
  • clamav-milter >= 0.103.8-1.1
  • libclamav9 >= 0.103.8-1.1
  • libfreshclam2 >= 0.103.8-1.1
Patchnames:
openSUSE Tumbleweed GA clamav-0.103.8-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 clamav Released
SUSE Linux Enterprise Desktop 15 SP5 clamav Released
SUSE Linux Enterprise High Performance Computing 12 SP5 clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP5 clamav Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 clamav Released
SUSE Linux Enterprise Real Time 15 SP3 clamav Released
SUSE Linux Enterprise Server 12 SP5 clamav Released
SUSE Linux Enterprise Server 12-LTSS clamav Affected
SUSE Linux Enterprise Server 15 SP5 clamav Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 clamav Released
SUSE Manager Proxy 4.3 clamav Released
SUSE Manager Retail Branch Server 4.3 clamav Released
SUSE Manager Server 4.3 clamav Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 clamav Released
SUSE Linux Enterprise High Performance Computing 15 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP2 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP3 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP4 clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS clamav Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 clamav Released
SUSE Linux Enterprise Server 12 SP2-BCL clamav Released
SUSE Linux Enterprise Server 15 SP2 clamav Affected
SUSE Linux Enterprise Server 15 SP2-LTSS clamav Released
SUSE Linux Enterprise Server 15 SP3 clamav Affected
SUSE Linux Enterprise Server 15 SP3-LTSS clamav Released
SUSE Linux Enterprise Server 15 SP4 clamav Released
SUSE Linux Enterprise Server 15 SP4-LTSS clamav Affected
SUSE Linux Enterprise Server for SAP Applications 15 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 clamav Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 clamav Affected
SUSE CaaS Platform 4.0 clamav Released
SUSE Enterprise Storage 6 clamav Affected
SUSE Enterprise Storage 7 clamav Released
SUSE Linux Enterprise Desktop 12 clamav Affected
SUSE Linux Enterprise Desktop 12 SP1 clamav Affected
SUSE Linux Enterprise Desktop 12 SP2 clamav Affected
SUSE Linux Enterprise Desktop 12 SP3 clamav Affected
SUSE Linux Enterprise Desktop 12 SP4 clamav Affected
SUSE Linux Enterprise Desktop 15 clamav Affected
SUSE Linux Enterprise Desktop 15 SP1 clamav Affected
SUSE Linux Enterprise Desktop 15 SP2 clamav Affected
SUSE Linux Enterprise Desktop 15 SP3 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 clamav Affected
SUSE Linux Enterprise Real Time 15 SP2 clamav Affected
SUSE Linux Enterprise Real Time 15 SP4 clamav Affected
SUSE Linux Enterprise Server 11 SP3 clamav Affected
SUSE Linux Enterprise Server 11 SP3-LTSS clamav Affected
SUSE Linux Enterprise Server 11 SP4 clamav Affected
SUSE Linux Enterprise Server 11 SP4-LTSS clamav Affected
SUSE Linux Enterprise Server 12 clamav Affected
SUSE Linux Enterprise Server 12 SP1 clamav Affected
SUSE Linux Enterprise Server 12 SP1-LTSS clamav Affected
SUSE Linux Enterprise Server 12 SP2 clamav Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS clamav Affected
SUSE Linux Enterprise Server 12 SP2-LTSS clamav Affected
SUSE Linux Enterprise Server 12 SP3 clamav Affected
SUSE Linux Enterprise Server 12 SP3-BCL clamav Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS clamav Affected
SUSE Linux Enterprise Server 12 SP3-LTSS clamav Affected
SUSE Linux Enterprise Server 12 SP4 clamav Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS clamav Released
SUSE Linux Enterprise Server 12 SP4-LTSS clamav Released
SUSE Linux Enterprise Server 15 clamav Affected
SUSE Linux Enterprise Server 15 SP1 clamav Affected
SUSE Linux Enterprise Server 15 SP1-BCL clamav Affected
SUSE Linux Enterprise Server 15 SP1-LTSS clamav Released
SUSE Linux Enterprise Server 15 SP2-BCL clamav Affected
SUSE Linux Enterprise Server 15 SP3-BCL clamav Affected
SUSE Linux Enterprise Server 15-LTSS clamav Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 clamav Released
SUSE Manager Proxy 4.0 clamav Affected
SUSE Manager Proxy 4.1 clamav Affected
SUSE Manager Proxy 4.2 clamav Released
SUSE Manager Retail Branch Server 4.0 clamav Affected
SUSE Manager Retail Branch Server 4.1 clamav Affected
SUSE Manager Retail Branch Server 4.2 clamav Released
SUSE Manager Server 4.0 clamav Affected
SUSE Manager Server 4.1 clamav Affected
SUSE Manager Server 4.2 clamav Released
SUSE OpenStack Cloud 7 clamav Affected
SUSE OpenStack Cloud 8 clamav Affected
SUSE OpenStack Cloud 9 clamav Released
SUSE OpenStack Cloud Crowbar 8 clamav Affected
SUSE OpenStack Cloud Crowbar 9 clamav Released
openSUSE Leap 15.4 clamav Released


SUSE Timeline for this CVE

CVE page created: Thu Feb 16 08:45:12 2023
CVE page last modified: Mon Mar 18 11:38:56 2024