CVE-2024-20506

NameCVE-2024-20506
DescriptionA vulnerability in the ClamD service module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an authenticated, local attacker to corrupt critical system files. The vulnerability is due to allowing the ClamD process to write to its log file while privileged without checking if the logfile has been replaced with a symbolic link. An attacker could exploit this vulnerability if they replace the ClamD log file with a symlink to a critical system file and then find a way to restart the ClamD process. An exploit could allow the attacker to corrupt a critical system file by appending ClamD log messages after restart.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1080962

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
clamav (PTS)jessie, jessie (lts)0.103.9+dfsg-0+deb8u1vulnerable
stretch (security)0.103.6+dfsg-0+deb9u1vulnerable
stretch (lts), stretch0.103.9+dfsg-0+deb9u1vulnerable
buster (security), buster, buster (lts)0.103.9+dfsg-0+deb10u1vulnerable
bullseye0.103.10+dfsg-0+deb11u1vulnerable
bookworm1.0.5+dfsg-1~deb12u1vulnerable
sid, trixie1.3.1+dfsg-5vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
clamavsource(unstable)(unfixed)1080962

Notes

[bookworm] - clamav <no-dsa> (clamav is updated via -updates)
[bullseye] - clamav <postponed> (Minor issue)
https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html
[buster] - clamav <postponed> (Minor issue)
[stretch] - clamav <postponed> (Minor issue)
[jessie] - clamav <postponed> (Minor issue)

Search for package or bug name: Reporting problems