SUSE-RU-2018:1292-1: important: Recommended update for clamav

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue May 15 10:10:18 MDT 2018


   SUSE Recommended Update: Recommended update for clamav
______________________________________________________________________________

Announcement ID:    SUSE-RU-2018:1292-1
Rating:             important
References:         #1089502 
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that has one recommended fix can now be installed.

Description:



   This update for clamav fixes the following issues:

   Clamav was updated to version 0.100.0 (bsc#1089502):

   * Add interfaces to the Prelude SIEM open source package for collecting
     ClamAV virus events.
   * Support libmspack internal code or as a shared object library. The
     internal library is the default and includes modifications to enable
     parsing of CAB files that do not entirely adhere to the CAB file format.
   * Link with OpenSSL 1.1.0.
   * Deprecate of the AllowSupplementaryGroups parameter statement in clamd,
     clamav-milter, and freshclam. Use of supplementary is now in effect by
     default.
   * Deprecate internal LLVM code support.
   * Compute and check PE import table hash (a.k.a. "imphash") signatures.
   * Support file property collection and analysis for MHTML files.
   * Raw scanning of PostScript files.
   * Fix clamsubmit to use the new virus and false positive submission web
     interface.
   * Optionally, flag files with the virus "Heuristic.Limits.Exceeded" when
     size limitations are exceeded.
   * Improved decoders for PDF files.
   * Reduced number of compile time warnings.
   * Improved support for C++11.
   * Improved detection of system installed libraries.
   * Fixes to ClamAV's Container system and the introduction of Intermediates
     for more descriptive signatures.
   * Improvements to clamd's On-Access scanning capabilities for Linux.

   Re-introduce removed options as deprecated, so that clamd and freshclam
   don't exit on startup with an old config file


Patch Instructions:

   To install this SUSE Recommended Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-911=1

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2018-911=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-911=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-911=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-911=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-911=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-911=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-911=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-911=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-911=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      clamav-0.100.0-33.12.1
      clamav-debuginfo-0.100.0-33.12.1
      clamav-debugsource-0.100.0-33.12.1

   - SUSE OpenStack Cloud 6 (x86_64):

      clamav-0.100.0-33.12.1
      clamav-debuginfo-0.100.0-33.12.1
      clamav-debugsource-0.100.0-33.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      clamav-0.100.0-33.12.1
      clamav-debuginfo-0.100.0-33.12.1
      clamav-debugsource-0.100.0-33.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      clamav-0.100.0-33.12.1
      clamav-debuginfo-0.100.0-33.12.1
      clamav-debugsource-0.100.0-33.12.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      clamav-0.100.0-33.12.1
      clamav-debuginfo-0.100.0-33.12.1
      clamav-debugsource-0.100.0-33.12.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      clamav-0.100.0-33.12.1
      clamav-debuginfo-0.100.0-33.12.1
      clamav-debugsource-0.100.0-33.12.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      clamav-0.100.0-33.12.1
      clamav-debuginfo-0.100.0-33.12.1
      clamav-debugsource-0.100.0-33.12.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      clamav-0.100.0-33.12.1
      clamav-debuginfo-0.100.0-33.12.1
      clamav-debugsource-0.100.0-33.12.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      clamav-0.100.0-33.12.1
      clamav-debuginfo-0.100.0-33.12.1
      clamav-debugsource-0.100.0-33.12.1

   - SUSE Enterprise Storage 4 (x86_64):

      clamav-0.100.0-33.12.1
      clamav-debuginfo-0.100.0-33.12.1
      clamav-debugsource-0.100.0-33.12.1


References:

   https://bugzilla.suse.com/1089502



More information about the sle-updates mailing list