Upstream information

CVE-2023-40477 at MITRE

Description

** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1216625 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • clamav >= 0.103.11-3.30.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
  • clamav >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
SUSE CaaS Platform 4.0
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2023-4415
SUSE Enterprise Storage 7.1
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-Storage-7.1-2023-4415
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-4415
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-4415
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4415
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4415
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4415
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4415
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • clamav >= 0.103.11-3.30.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2023-4297
SUSE Linux Enterprise Server 15 SP1-LTSS
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4415
SUSE Linux Enterprise Server 15 SP2-LTSS
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4415
SUSE Linux Enterprise Server 15 SP3-LTSS
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4415
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4415
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4415
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4415
SUSE Manager Proxy 4.2
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4415
SUSE Manager Retail Branch Server 4.2
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-4415
SUSE Manager Server 4.2
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4415
openSUSE Leap 15.4
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
openSUSE-SLE-15.4-2023-4415
openSUSE Leap 15.5
  • clamav >= 0.103.11-150000.3.50.1
  • clamav-devel >= 0.103.11-150000.3.50.1
  • libclamav9 >= 0.103.11-150000.3.50.1
  • libfreshclam2 >= 0.103.11-150000.3.50.1
Patchnames:
openSUSE-SLE-15.5-2023-4415
openSUSE Tumbleweed
  • clamav >= 0.103.11-2.1
  • clamav-devel >= 0.103.11-2.1
  • clamav-docs-html >= 0.103.11-2.1
  • clamav-milter >= 0.103.11-2.1
  • libclamav9 >= 0.103.11-2.1
  • libfreshclam2 >= 0.103.11-2.1
Patchnames:
openSUSE Tumbleweed GA clamav-0.103.11-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 clamav Released
SUSE Linux Enterprise Desktop 15 SP5 clamav Released
SUSE Linux Enterprise High Performance Computing 12 SP5 clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP5 clamav Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 clamav Released
SUSE Linux Enterprise Real Time 15 SP3 clamav Affected
SUSE Linux Enterprise Server 12 SP5 clamav Released
SUSE Linux Enterprise Server 12-LTSS clamav Affected
SUSE Linux Enterprise Server 15 SP5 clamav Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 clamav Released
SUSE Manager Proxy 4.3 clamav Released
SUSE Manager Retail Branch Server 4.3 clamav Released
SUSE Manager Server 4.3 clamav Released
openSUSE Leap 15.5 clamav Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 clamav Released
SUSE Linux Enterprise High Performance Computing 15 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP2 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP3 clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP4 clamav Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS clamav Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS clamav Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 clamav Released
SUSE Linux Enterprise Server 15 SP2 clamav Affected
SUSE Linux Enterprise Server 15 SP2-LTSS clamav Released
SUSE Linux Enterprise Server 15 SP3 clamav Affected
SUSE Linux Enterprise Server 15 SP3-LTSS clamav Released
SUSE Linux Enterprise Server 15 SP4 clamav Released
SUSE Linux Enterprise Server 15 SP4-LTSS clamav Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 clamav Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 clamav Released
SUSE OpenStack Cloud 8 clamav Affected
SUSE OpenStack Cloud 9 clamav Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 clamav Affected
SUSE CaaS Platform 4.0 clamav Released
SUSE Enterprise Storage 6 clamav Affected
SUSE Enterprise Storage 7 clamav Affected
SUSE Linux Enterprise Desktop 12 clamav Affected
SUSE Linux Enterprise Desktop 12 SP1 clamav Affected
SUSE Linux Enterprise Desktop 12 SP2 clamav Affected
SUSE Linux Enterprise Desktop 12 SP3 clamav Affected
SUSE Linux Enterprise Desktop 12 SP4 clamav Affected
SUSE Linux Enterprise Desktop 15 clamav Affected
SUSE Linux Enterprise Desktop 15 SP1 clamav Affected
SUSE Linux Enterprise Desktop 15 SP2 clamav Affected
SUSE Linux Enterprise Desktop 15 SP3 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 clamav Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 clamav Affected
SUSE Linux Enterprise Real Time 15 SP2 clamav Affected
SUSE Linux Enterprise Real Time 15 SP4 clamav Affected
SUSE Linux Enterprise Server 11 SP3 clamav Affected
SUSE Linux Enterprise Server 11 SP3-LTSS clamav Affected
SUSE Linux Enterprise Server 11 SP4 clamav Affected
SUSE Linux Enterprise Server 11 SP4 LTSS clamav Affected
SUSE Linux Enterprise Server 11 SP4-LTSS clamav Affected
SUSE Linux Enterprise Server 12 clamav Affected
SUSE Linux Enterprise Server 12 SP1 clamav Affected
SUSE Linux Enterprise Server 12 SP1-LTSS clamav Affected
SUSE Linux Enterprise Server 12 SP2 clamav Affected
SUSE Linux Enterprise Server 12 SP2-BCL clamav Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS clamav Affected
SUSE Linux Enterprise Server 12 SP2-LTSS clamav Affected
SUSE Linux Enterprise Server 12 SP3 clamav Affected
SUSE Linux Enterprise Server 12 SP3-BCL clamav Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS clamav Affected
SUSE Linux Enterprise Server 12 SP3-LTSS clamav Affected
SUSE Linux Enterprise Server 12 SP4 clamav Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS clamav Affected
SUSE Linux Enterprise Server 12 SP4-LTSS clamav Affected
SUSE Linux Enterprise Server 15 clamav Affected
SUSE Linux Enterprise Server 15 SP1 clamav Affected
SUSE Linux Enterprise Server 15 SP1-BCL clamav Affected
SUSE Linux Enterprise Server 15 SP1-LTSS clamav Released
SUSE Linux Enterprise Server 15 SP2-BCL clamav Affected
SUSE Linux Enterprise Server 15 SP3-BCL clamav Affected
SUSE Linux Enterprise Server 15-LTSS clamav Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 15 clamav Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 clamav Released
SUSE Manager Proxy 4.0 clamav Affected
SUSE Manager Proxy 4.1 clamav Affected
SUSE Manager Proxy 4.2 clamav Released
SUSE Manager Retail Branch Server 4.0 clamav Affected
SUSE Manager Retail Branch Server 4.1 clamav Affected
SUSE Manager Retail Branch Server 4.2 clamav Released
SUSE Manager Server 4.0 clamav Affected
SUSE Manager Server 4.1 clamav Affected
SUSE Manager Server 4.2 clamav Released
SUSE OpenStack Cloud 7 clamav Affected
SUSE OpenStack Cloud Crowbar 8 clamav Affected
SUSE OpenStack Cloud Crowbar 9 clamav Affected
openSUSE Leap 15.4 clamav Released


SUSE Timeline for this CVE

CVE page created: Thu Oct 26 17:30:03 2023
CVE page last modified: Wed Apr 24 19:20:30 2024