<div class="container">
<h1>Security update for clamav</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0471-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>critical</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208363">#1208363</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208365">#1208365</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-20032.html">CVE-2023-20032</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-20052.html">CVE-2023-20052</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-20032</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">9.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-20052</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves two vulnerabilities can now be installed.</p>
<h2>Description:</h2>
<p>This update for clamav fixes the following issues:</p>
<ul>
<li>CVE-2023-20032: Fixed a possible remote code execution vulnerability in the HFS+ file parser (bsc#1208363).</li>
<li>CVE-2023-20052: Fixed a possible remote information leak vulnerability in the DMG file parser (bsc#1208365).</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE Critical update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-471=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-471=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5
<br/>
<code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-471=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
<ul>
<li>clamav-debuginfo-0.103.8-3.24.1</li>
<li>clamav-debugsource-0.103.8-3.24.1</li>
<li>clamav-0.103.8-3.24.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
<ul>
<li>clamav-debuginfo-0.103.8-3.24.1</li>
<li>clamav-debugsource-0.103.8-3.24.1</li>
<li>clamav-0.103.8-3.24.1</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
<ul>
<li>clamav-debuginfo-0.103.8-3.24.1</li>
<li>clamav-debugsource-0.103.8-3.24.1</li>
<li>clamav-0.103.8-3.24.1</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-20032.html">https://www.suse.com/security/cve/CVE-2023-20032.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-20052.html">https://www.suse.com/security/cve/CVE-2023-20052.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208363">https://bugzilla.suse.com/show_bug.cgi?id=1208363</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208365">https://bugzilla.suse.com/show_bug.cgi?id=1208365</a>
</li>
</ul>
</div>