SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3249-1
Rating:             important
References:         #1202986 
Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that contains security fixes can now be installed.

Description:

   This update for clamav fixes the following issues:

   clamav was updated to 0.103.7 (bsc#1202986)

   * Upgrade the vendored UnRAR library to version 6.1.7.
   * Fix logical signature "Intermediates" feature.
   * Relax constraints on slightly malformed zip archives that contain
     overlapping file entries.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3249=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3249=1

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3249=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3249=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3249=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3249=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3249=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3249=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3249=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3249=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3249=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3249=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3249=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3249=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3249=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3249=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3249=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3249=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3249=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3249=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3249=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-3249=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-3249=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Manager Proxy 4.1 (x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1

   - SUSE CaaS Platform 4.0 (x86_64):

      clamav-0.103.7-150000.3.41.1
      clamav-debuginfo-0.103.7-150000.3.41.1
      clamav-debugsource-0.103.7-150000.3.41.1
      clamav-devel-0.103.7-150000.3.41.1
      libclamav9-0.103.7-150000.3.41.1
      libclamav9-debuginfo-0.103.7-150000.3.41.1
      libfreshclam2-0.103.7-150000.3.41.1
      libfreshclam2-debuginfo-0.103.7-150000.3.41.1


References:

   https://bugzilla.suse.com/1202986

SUSE: 2022:3249-1 important: clamav

September 12, 2022
An update that contains security fixes can now be installed

Summary

This update for clamav fixes the following issues: clamav was updated to 0.103.7 (bsc#1202986) * Upgrade the vendored UnRAR library to version 6.1.7. * Fix logical signature "Intermediates" feature. * Relax constraints on slightly malformed zip archives that contain overlapping file entries. Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-3249=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-3249=1 - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3249=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3249=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3249=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3249=1 - SUSE Linux Enterprise Server for SAP 15-SP1: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3249=1 - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3249=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3249=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3249=1 - SUSE Linux Enterprise Server 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3249=1 - SUSE Linux Enterprise Server 15-SP1-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3249=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3249=1 - SUSE Linux Enterprise Module for Basesystem 15-SP4: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3249=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3249=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3249=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3249=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3249=1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3249=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3249=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3249=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-3249=1 - SUSE Enterprise Storage 6: zypper in -t patch SUSE-Storage-6-2022-3249=1 - SUSE CaaS Platform 4.0: To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Manager Server 4.1 (ppc64le s390x x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Manager Proxy 4.1 (x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE Enterprise Storage 6 (aarch64 x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1 - SUSE CaaS Platform 4.0 (x86_64): clamav-0.103.7-150000.3.41.1 clamav-debuginfo-0.103.7-150000.3.41.1 clamav-debugsource-0.103.7-150000.3.41.1 clamav-devel-0.103.7-150000.3.41.1 libclamav9-0.103.7-150000.3.41.1 libclamav9-debuginfo-0.103.7-150000.3.41.1 libfreshclam2-0.103.7-150000.3.41.1 libfreshclam2-debuginfo-0.103.7-150000.3.41.1

References

#1202986

Affected Products:

SUSE CaaS Platform 4.0

SUSE Enterprise Storage 6

SUSE Enterprise Storage 7

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise Desktop 15-SP4

SUSE Linux Enterprise High Performance Computing 15-ESPOS

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Basesystem 15-SP4

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Server 15-SP1-BCL

SUSE Linux Enterprise Server 15-SP1-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server for SAP 15-SP1

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Linux Enterprise Storage 7.1

SUSE Manager Proxy 4.1

SUSE Manager Proxy 4.2

SUSE Manager Proxy 4.3

SUSE Manager Retail Branch Server 4.1

SUSE Manager Retail Branch Server 4.2

SUSE Manager Retail Branch Server 4.3

SUSE Manager Server 4.1

SUSE Manager Server 4.2

SUSE Manager Server 4.3

openSUSE Leap 15.3

openSUSE Leap 15.4

https://bugzilla.suse.com/1202986

Severity
Announcement ID: SUSE-SU-2022:3249-1
Rating: important

Related News