SUSE-SU-2022:0493-1: important: Security update for clamav

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Feb 18 14:53:05 UTC 2022


   SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0493-1
Rating:             important
References:         #1194731 
Cross-References:   CVE-2022-20698
CVSS scores:
                    CVE-2022-20698 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Realtime Extension 15-SP2
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for clamav fixes the following issues:

   - CVE-2022-20698: Fixed invalid pointer read allowing denial of service
     crash. (bsc#1194731)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-493=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-493=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-493=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-493=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-493=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-493=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-493=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-493=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-493=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-493=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-493=1

   - SUSE Linux Enterprise Realtime Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-493=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-493=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-493=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-493=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-493=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-493=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-493=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-493=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-493=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-493=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-493=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Manager Proxy 4.1 (x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1

   - SUSE CaaS Platform 4.0 (x86_64):

      clamav-0.103.5-3.35.1
      clamav-debuginfo-0.103.5-3.35.1
      clamav-debugsource-0.103.5-3.35.1
      clamav-devel-0.103.5-3.35.1
      libclamav9-0.103.5-3.35.1
      libclamav9-debuginfo-0.103.5-3.35.1
      libfreshclam2-0.103.5-3.35.1
      libfreshclam2-debuginfo-0.103.5-3.35.1


References:

   https://www.suse.com/security/cve/CVE-2022-20698.html
   https://bugzilla.suse.com/1194731



More information about the sle-updates mailing list