SUSE 5031 Published by

A clamav security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3456-1: important: Security update for clamav


# Security update for clamav

Announcement ID: SUSE-SU-2023:3456-1
Rating: important
References:

* #1214342

Cross-References:

* CVE-2023-20197

CVSS scores:

* CVE-2023-20197 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE CaaS Platform 4.0
* SUSE Enterprise Storage 7
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for clamav fixes the following issues:

* Update to 0.103.9
* CVE-2023-20197: Fixed a possible denial of service vulnerability in the HFS+
file parser. (bsc#1214342)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3456=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3456=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3456=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3456=1

* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3456=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3456=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3456=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3456=1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3456=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3456=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3456=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3456=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3456=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3456=1

* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3456=1

* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3456=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3456=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-3456=1

* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-3456=1

* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Manager Proxy 4.2 (x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Enterprise Storage 7 (aarch64 x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE CaaS Platform 4.0 (x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1

## References:

* https://www.suse.com/security/cve/CVE-2023-20197.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214342