Upstream information

CVE-2024-20505 at MITRE

Description

A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  CNA (CISCO) National Vulnerability Database SUSE
Base Score 4 7.5 7.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local Network Network
Attack Complexity Low Low Low
Privileges Required None None None
User Interaction None None None
Scope Unchanged Unchanged Unchanged
Confidentiality Impact None None None
Integrity Impact None None None
Availability Impact Low High High
CVSSv3 Version 3.1 3.1 3.1
CVSS v4 Scores
  SUSE
Base Score 8.7
Vector CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Attack Vector Network
Attack Complexity Low
Attack Requirements None
Privileges Required None
User Interaction None
Vulnerable System Confidentiality Impact None
Vulnerable System Integrity Impact None
Vulnerable System Availability Impact High
Subsequent System Confidentiality Impact None
Subsequent System Integrity Impact None
Subsequent System Availability Impact None
CVSSv4 Version 4.0
SUSE Bugzilla entry: 1230161 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-Storage-7.1-2024-3305
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3305
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Basesystem 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • clamav >= 0.103.12-150600.18.3.1
  • clamav-devel >= 0.103.12-150600.18.3.1
  • libclamav9 >= 0.103.12-150600.18.3.1
  • libfreshclam2 >= 0.103.12-150600.18.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-3306
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3305
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3305
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3305
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3305
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • clamav >= 0.103.12-3.33.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2024-3228
SUSE Linux Enterprise Server 15 SP2-LTSS
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3305
SUSE Linux Enterprise Server 15 SP3-LTSS
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3305
SUSE Linux Enterprise Server 15 SP4-LTSS
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3305
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3305
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3305
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3305
SUSE Manager Proxy 4.3
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3305
SUSE Manager Retail Branch Server 4.3
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-3305
SUSE Manager Server 4.3
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3305
openSUSE Leap 15.5
  • clamav >= 0.103.12-150000.3.53.1
  • clamav-devel >= 0.103.12-150000.3.53.1
  • libclamav9 >= 0.103.12-150000.3.53.1
  • libfreshclam2 >= 0.103.12-150000.3.53.1
Patchnames:
openSUSE-SLE-15.5-2024-3305
openSUSE Leap 15.6
  • clamav >= 0.103.12-150600.18.3.1
  • clamav-devel >= 0.103.12-150600.18.3.1
  • libclamav9 >= 0.103.12-150600.18.3.1
  • libfreshclam2 >= 0.103.12-150600.18.3.1
Patchnames:
openSUSE-SLE-15.6-2024-3306


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 clamav Released
SUSE Linux Enterprise Desktop 15 SP6 clamav Released
SUSE Linux Enterprise High Performance Computing 12 SP5 clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP5 clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP6 clamav Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 clamav Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 clamav Released
SUSE Linux Enterprise Server 12 SP5 clamav Released
SUSE Linux Enterprise Server 15 SP5 clamav Released
SUSE Linux Enterprise Server 15 SP6 clamav Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 clamav Released
SUSE Manager Proxy 4.3 clamav Released
SUSE Manager Retail Branch Server 4.3 clamav Released
SUSE Manager Server 4.3 clamav Released
openSUSE Leap 15.5 clamav Released
openSUSE Leap 15.6 clamav Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 clamav Affected
SUSE Linux Enterprise Desktop 15 SP4 LTSS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP2 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP3 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP4 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS clamav Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 clamav Affected
SUSE Linux Enterprise Server 15 SP2 clamav Affected
SUSE Linux Enterprise Server 15 SP2-LTSS clamav Released
SUSE Linux Enterprise Server 15 SP3 clamav Affected
SUSE Linux Enterprise Server 15 SP3-LTSS clamav Released
SUSE Linux Enterprise Server 15 SP4 clamav Affected
SUSE Linux Enterprise Server 15 SP4-LTSS clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 clamav Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 clamav Affected
SUSE CaaS Platform 4.0 clamav Affected
SUSE Enterprise Storage 6 clamav Affected
SUSE Enterprise Storage 7 clamav Affected
SUSE Enterprise Storage 7.1 clamav Released
SUSE Linux Enterprise Desktop 11 SP3 clamav Affected
SUSE Linux Enterprise Desktop 11 SP4 clamav Affected
SUSE Linux Enterprise Desktop 12 clamav Affected
SUSE Linux Enterprise Desktop 12 SP1 clamav Affected
SUSE Linux Enterprise Desktop 12 SP2 clamav Affected
SUSE Linux Enterprise Desktop 12 SP3 clamav Affected
SUSE Linux Enterprise Desktop 12 SP4 clamav Affected
SUSE Linux Enterprise Desktop 15 clamav Affected
SUSE Linux Enterprise Desktop 15 SP1 clamav Affected
SUSE Linux Enterprise Desktop 15 SP2 clamav Affected
SUSE Linux Enterprise Desktop 15 SP3 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS clamav Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 clamav Affected
SUSE Linux Enterprise Point of Sale 11 SP3 clamav Affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT clamav Affected
SUSE Linux Enterprise Real Time 15 SP2 clamav Affected
SUSE Linux Enterprise Real Time 15 SP3 clamav Affected
SUSE Linux Enterprise Real Time 15 SP4 clamav Affected
SUSE Linux Enterprise Server 11 SP1-LTSS clamav Affected
SUSE Linux Enterprise Server 11 SP2-LTSS clamav Affected
SUSE Linux Enterprise Server 11 SP3 clamav Affected
SUSE Linux Enterprise Server 11 SP3-LTSS clamav Affected
SUSE Linux Enterprise Server 11 SP4 clamav Affected
SUSE Linux Enterprise Server 11 SP4 LTSS clamav Affected
SUSE Linux Enterprise Server 11 SP4-LTSS clamav Affected
SUSE Linux Enterprise Server 12 clamav Affected
SUSE Linux Enterprise Server 12 SP1 clamav Affected
SUSE Linux Enterprise Server 12 SP1-LTSS clamav Affected
SUSE Linux Enterprise Server 12 SP2 clamav Affected
SUSE Linux Enterprise Server 12 SP2-BCL clamav Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS clamav Affected
SUSE Linux Enterprise Server 12 SP2-LTSS clamav Affected
SUSE Linux Enterprise Server 12 SP3 clamav Affected
SUSE Linux Enterprise Server 12 SP3-BCL clamav Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS clamav Affected
SUSE Linux Enterprise Server 12 SP3-LTSS clamav Affected
SUSE Linux Enterprise Server 12 SP4 clamav Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS clamav Affected
SUSE Linux Enterprise Server 12 SP4-LTSS clamav Affected
SUSE Linux Enterprise Server 12-LTSS clamav Affected
SUSE Linux Enterprise Server 15 clamav Affected
SUSE Linux Enterprise Server 15 SP1 clamav Affected
SUSE Linux Enterprise Server 15 SP1-BCL clamav Affected
SUSE Linux Enterprise Server 15 SP1-LTSS clamav Affected
SUSE Linux Enterprise Server 15 SP2-BCL clamav Affected
SUSE Linux Enterprise Server 15 SP3-BCL clamav Affected
SUSE Linux Enterprise Server 15-LTSS clamav Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 15 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 clamav Affected
SUSE Manager Proxy 4.0 clamav Affected
SUSE Manager Proxy 4.1 clamav Affected
SUSE Manager Proxy 4.2 clamav Affected
SUSE Manager Retail Branch Server 4.0 clamav Affected
SUSE Manager Retail Branch Server 4.1 clamav Affected
SUSE Manager Retail Branch Server 4.2 clamav Affected
SUSE Manager Server 4.0 clamav Affected
SUSE Manager Server 4.1 clamav Affected
SUSE Manager Server 4.2 clamav Affected
SUSE OpenStack Cloud 7 clamav Affected
SUSE OpenStack Cloud 8 clamav Affected
SUSE OpenStack Cloud 9 clamav Affected
SUSE OpenStack Cloud Crowbar 8 clamav Affected
SUSE OpenStack Cloud Crowbar 9 clamav Affected
openSUSE Leap 15.3 clamav Affected
openSUSE Leap 15.4 clamav Affected


SUSE Timeline for this CVE

CVE page created: Thu Sep 5 02:00:39 2024
CVE page last modified: Wed Sep 25 17:46:22 2024