Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in clamav
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in clamav
ID: SUSE-SU-2021:3949-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
Datum: Mo, 6. Dezember 2021, 21:37
Referenzen: Keine Angabe
Applikationen: Clam Antivirus

Originalnachricht


SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:3949-1
Rating: moderate
References: #1188284 #1192346
Affected Products:
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP2
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Enterprise Storage 6
SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for clamav fixes the following issues:

- Update to 0.103.4 (bsc#1192346).
- Update to 0.103.3 (bsc#1188284).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3949=1

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-3949=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3949=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3949=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2021-3949=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3949=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3949=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3949=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3949=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3949=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-3949=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2021-3949=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1

- SUSE CaaS Platform 4.0 (x86_64):

clamav-0.103.4-3.32.1
clamav-debuginfo-0.103.4-3.32.1
clamav-debugsource-0.103.4-3.32.1
clamav-devel-0.103.4-3.32.1
libclamav9-0.103.4-3.32.1
libclamav9-debuginfo-0.103.4-3.32.1
libfreshclam2-0.103.4-3.32.1
libfreshclam2-debuginfo-0.103.4-3.32.1


References:

https://bugzilla.suse.com/1188284
https://bugzilla.suse.com/1192346
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung