Executive Summary

Informations
Name CVE-2013-6497 First vendor Publication 2014-12-01
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

clamscan in ClamAV before 0.98.5, when using -a option, allows remote attackers to cause a denial of service (crash) as demonstrated by the jwplayer.js file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6497

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-166.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-95.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2488-2.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-457.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15434.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-736.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-141125.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15463.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2423-1.nasl - Type : ACT_GATHER_INFO
2014-11-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15473.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The antivirus service running on the remote host is affected by multiple deni...
File : clamav_0_98_5.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-217.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71178
CONFIRM http://blog.clamav.net/2014/11/clamav-0985-has-been-released.html
https://bugzilla.clamav.net/show_bug.cgi?id=11088
https://bugzilla.redhat.com/show_bug.cgi?id=1138101
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-November/14475...
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/14497...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:217
MLIST http://www.openwall.com/lists/oss-security/2014/11/19/2
http://www.openwall.com/lists/oss-security/2014/11/19/5
SECUNIA http://secunia.com/advisories/59645
http://secunia.com/advisories/60150
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00007.html
UBUNTU http://www.ubuntu.com/usn/USN-2423-1
http://www.ubuntu.com/usn/USN-2488-2
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98804

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2022-01-22 01:15:32
  • Multiple Updates
2021-05-04 12:28:12
  • Multiple Updates
2021-04-22 01:34:00
  • Multiple Updates
2020-05-24 01:12:41
  • Multiple Updates
2020-05-23 00:38:43
  • Multiple Updates
2019-04-11 12:05:10
  • Multiple Updates
2018-09-15 01:05:02
  • Multiple Updates
2017-08-29 09:24:22
  • Multiple Updates
2016-06-28 19:48:12
  • Multiple Updates
2016-04-26 23:47:23
  • Multiple Updates
2015-03-31 13:28:04
  • Multiple Updates
2015-03-27 13:27:58
  • Multiple Updates
2015-03-18 09:26:15
  • Multiple Updates
2015-02-14 13:23:46
  • Multiple Updates
2014-12-12 09:22:52
  • Multiple Updates
2014-12-11 13:25:02
  • Multiple Updates
2014-12-08 13:26:21
  • Multiple Updates
2014-12-07 13:26:17
  • Multiple Updates
2014-12-01 21:26:33
  • First insertion