Upstream information

CVE-2013-6497 at MITRE

Description

clamscan in ClamAV before 0.98.5, when using -a option, allows remote attackers to cause a denial of service (crash) as demonstrated by the jwplayer.js file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 2.1
Vector AV:L/AC:L/Au:N/C:N/I:N/A:P
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entries: 1040662 [RESOLVED / FIXED], 906077 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
  • clamav >= 0.98.5-6.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • clamav >= 0.100.3-3.9.1
  • clamav-devel >= 0.100.3-3.9.1
  • libclamav7 >= 0.100.3-3.9.1
  • libclammspack0 >= 0.100.3-3.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA clamav-0.100.3-3.9.1
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • clamav >= 0.103.2-3.26.1
  • clamav-devel >= 0.103.2-3.26.1
  • libclamav9 >= 0.103.2-3.26.1
  • libfreshclam2 >= 0.103.2-3.26.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA clamav-0.103.2-3.26.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • clamav >= 0.100.3-3.20.1
  • clamav-devel >= 0.100.3-3.20.1
  • libclamav7 >= 0.100.3-3.20.1
  • libclammspack0 >= 0.100.3-3.20.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA clamav-0.100.3-3.20.1
SUSE Linux Enterprise Desktop 11 SP3
  • clamav >= 0.98.5-0.5.1
Patchnames:
sledsp3-clamav
SUSE Linux Enterprise Desktop 12 SP1
  • clamav >= 0.98.7-13.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA clamav-0.98.7-13.1
SUSE Linux Enterprise Desktop 12 SP2
  • clamav >= 0.99.2-25.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA clamav-0.99.2-25.1
SUSE Linux Enterprise Desktop 12 SP3
  • clamav >= 0.99.2-32.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA clamav-0.99.2-32.1
SUSE Linux Enterprise Desktop 12 SP4
  • clamav >= 0.100.2-33.18.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA clamav-0.100.2-33.18.1
SUSE Linux Enterprise Desktop 12
  • clamav >= 0.98.5-6.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-49
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • clamav >= 0.103.5-3.35.1
  • clamav-devel >= 0.103.5-3.35.1
  • libclamav9 >= 0.103.5-3.35.1
  • libfreshclam2 >= 0.103.5-3.35.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA clamav-0.103.5-3.35.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • clamav >= 0.103.8-150000.3.44.1
  • clamav-devel >= 0.103.8-150000.3.44.1
  • libclamav9 >= 0.103.8-150000.3.44.1
  • libfreshclam2 >= 0.103.8-150000.3.44.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA clamav-0.103.8-150000.3.44.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • clamav >= 0.100.0-1.17
  • clamav-devel >= 0.100.0-1.17
  • libclamav7 >= 0.100.0-1.17
  • libclammspack0 >= 0.100.0-1.17
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA clamav-0.100.0-1.17
SUSE Linux Enterprise High Performance Computing 12 SP5
  • clamav >= 0.101.3-1.19
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA clamav-0.101.3-1.19
SUSE Linux Enterprise Server 11 SP1-LTSS
  • clamav >= 0.98.5-0.5.1
Patchnames:
slessp1-clamav
SUSE Linux Enterprise Server 11 SP2-LTSS
  • clamav >= 0.98.5-0.5.1
Patchnames:
slessp2-clamav
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
  • clamav >= 0.98.5-0.5.1
Patchnames:
slessp3-clamav
SUSE Linux Enterprise Server 11 SP4
  • clamav >= 0.98.7-0.3.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA clamav-0.98.7-0.3.1
SUSE Linux Enterprise Server 12 SP1
  • clamav >= 0.98.7-13.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA clamav-0.98.7-13.1
SUSE Linux Enterprise Server 12 SP2
  • clamav >= 0.99.2-25.1
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA clamav-0.99.2-25.1
SUSE Linux Enterprise Server 12 SP3
  • clamav >= 0.99.2-32.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA clamav-0.99.2-32.1
SUSE Linux Enterprise Server 12 SP4
  • clamav >= 0.100.2-33.18.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA clamav-0.100.2-33.18.1
SUSE Linux Enterprise Server 12 SP5
  • clamav >= 0.101.3-1.19
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA clamav-0.101.3-1.19
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • clamav >= 0.98.5-6.1
Patchnames:
SUSE-SLE-SERVER-12-2015-49
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • clamav >= 0.99.2-25.1
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA clamav-0.99.2-25.1
openSUSE Tumbleweed
  • clamav >= 0.99.2-4.1
Patchnames:
openSUSE Tumbleweed GA clamav-0.99.2-4.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12-LTSS clamav Affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL clamav Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 clamav Released
SUSE Enterprise Storage 5 clamav Released
SUSE Linux Enterprise Desktop 11 SP1 clamav Released
SUSE Linux Enterprise Desktop 11 SP2 clamav Released
SUSE Linux Enterprise Desktop 11 SP3 clamav Released
SUSE Linux Enterprise Desktop 12 clamav Released
SUSE Linux Enterprise Desktop 12 SP1 clamav Released
SUSE Linux Enterprise Desktop 12 SP2 clamav Affected
SUSE Linux Enterprise Desktop 12 SP3 clamav Affected
SUSE Linux Enterprise Desktop 12 SP4 clamav Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 clamav Released
SUSE Linux Enterprise Server 11 SP1 clamav Released
SUSE Linux Enterprise Server 11 SP1 LTSS clamav Released
SUSE Linux Enterprise Server 11 SP2 clamav Released
SUSE Linux Enterprise Server 11 SP2 LTSS clamav Released
SUSE Linux Enterprise Server 11 SP3 clamav Released
SUSE Linux Enterprise Server 11 SP3-LTSS clamav Affected
SUSE Linux Enterprise Server 11 SP4 clamav Affected
SUSE Linux Enterprise Server 11 SP4-LTSS clamav Affected
SUSE Linux Enterprise Server 12 clamav Released
SUSE Linux Enterprise Server 12 SP1 clamav Affected
SUSE Linux Enterprise Server 12 SP1-LTSS clamav Affected
SUSE Linux Enterprise Server 12 SP2 clamav Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS clamav Released
SUSE Linux Enterprise Server 12 SP2-LTSS clamav Released
SUSE Linux Enterprise Server 12 SP3 clamav Affected
SUSE Linux Enterprise Server 12 SP3-BCL clamav Released
SUSE Linux Enterprise Server 12 SP3-ESPOS clamav Released
SUSE Linux Enterprise Server 12 SP3-LTSS clamav Released
SUSE Linux Enterprise Server 12 SP4 clamav Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS clamav Released
SUSE Linux Enterprise Server 12 SP4-LTSS clamav Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 clamav Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 clamav Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 clamav Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 clamav Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 clamav Released
SUSE OpenStack Cloud 7 clamav Released
SUSE OpenStack Cloud 8 clamav Released
SUSE OpenStack Cloud 9 clamav Released
SUSE OpenStack Cloud Crowbar 8 clamav Released
SUSE OpenStack Cloud Crowbar 9 clamav Released


SUSE Timeline for this CVE

CVE page created: Wed Nov 19 07:30:22 2014
CVE page last modified: Fri Dec 8 17:00:46 2023