SUSE-SU-2023:4297-1

Vulnerability from csaf_suse - Published: 2023-10-31 08:31 - Updated: 2023-10-31 08:31
Summary
Security update for clamav

Notes

Title of the patch
Security update for clamav
Description of the patch
This update for clamav fixes the following issues: - Updated to version 0.103.11: - CVE-2023-40477: Updated libclamunrar dependency to version 6.2.12 (bsc#1216625).
Patchnames
SUSE-2023-4297,SUSE-SLE-SERVER-12-SP5-2023-4297
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).

{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for clamav",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for clamav fixes the following issues:\n\n- Updated to version 0.103.11:\n\n  - CVE-2023-40477: Updated libclamunrar dependency to version 6.2.12\n    (bsc#1216625).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-4297,SUSE-SLE-SERVER-12-SP5-2023-4297",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4297-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:4297-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234297-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:4297-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016944.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1216625",
        "url": "https://bugzilla.suse.com/1216625"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2023-40477 page",
        "url": "https://www.suse.com/security/cve/CVE-2023-40477/"
      }
    ],
    "title": "Security update for clamav",
    "tracking": {
      "current_release_date": "2023-10-31T08:31:47Z",
      "generator": {
        "date": "2023-10-31T08:31:47Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:4297-1",
      "initial_release_date": "2023-10-31T08:31:47Z",
      "revision_history": [
        {
          "date": "2023-10-31T08:31:47Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "clamav-0.103.11-3.30.1.aarch64",
                "product": {
                  "name": "clamav-0.103.11-3.30.1.aarch64",
                  "product_id": "clamav-0.103.11-3.30.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "clamav-0.103.11-3.30.1.i586",
                "product": {
                  "name": "clamav-0.103.11-3.30.1.i586",
                  "product_id": "clamav-0.103.11-3.30.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "clamav-0.103.11-3.30.1.ppc64le",
                "product": {
                  "name": "clamav-0.103.11-3.30.1.ppc64le",
                  "product_id": "clamav-0.103.11-3.30.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "clamav-0.103.11-3.30.1.s390",
                "product": {
                  "name": "clamav-0.103.11-3.30.1.s390",
                  "product_id": "clamav-0.103.11-3.30.1.s390"
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "clamav-0.103.11-3.30.1.s390x",
                "product": {
                  "name": "clamav-0.103.11-3.30.1.s390x",
                  "product_id": "clamav-0.103.11-3.30.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "clamav-0.103.11-3.30.1.x86_64",
                "product": {
                  "name": "clamav-0.103.11-3.30.1.x86_64",
                  "product_id": "clamav-0.103.11-3.30.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "clamav-0.103.11-3.30.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.aarch64"
        },
        "product_reference": "clamav-0.103.11-3.30.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "clamav-0.103.11-3.30.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.ppc64le"
        },
        "product_reference": "clamav-0.103.11-3.30.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "clamav-0.103.11-3.30.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.s390x"
        },
        "product_reference": "clamav-0.103.11-3.30.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "clamav-0.103.11-3.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.x86_64"
        },
        "product_reference": "clamav-0.103.11-3.30.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "clamav-0.103.11-3.30.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.aarch64"
        },
        "product_reference": "clamav-0.103.11-3.30.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "clamav-0.103.11-3.30.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.ppc64le"
        },
        "product_reference": "clamav-0.103.11-3.30.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "clamav-0.103.11-3.30.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.s390x"
        },
        "product_reference": "clamav-0.103.11-3.30.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "clamav-0.103.11-3.30.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.x86_64"
        },
        "product_reference": "clamav-0.103.11-3.30.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-40477",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2023-40477"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21233.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2023-40477",
          "url": "https://www.suse.com/security/cve/CVE-2023-40477"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1216625 for CVE-2023-40477",
          "url": "https://bugzilla.suse.com/1216625"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.11-3.30.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.11-3.30.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-10-31T08:31:47Z",
          "details": "important"
        }
      ],
      "title": "CVE-2023-40477"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…