Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-20505 (GCVE-0-2024-20505)
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
psirt@cisco.com | https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html | Patch, Vendor Advisory |
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | ClamAV |
Version: 1.4.0 Version: 1.3.2 Version: 1.0.6 Version: 1.0.5 Version: 1.0.4 Version: 1.0.3 Version: 1.0.2 Version: 1.0.1 Version: 1.0.0 Version: 1.2.x Version: 0.105.x Version: 0.104.x Version: 0.103.11 Version: 0.103.10 Version: 0.103.9 Version: 0.103.8 Version: 0.103.7 Version: 0.103.6 Version: 0.103.5 Version: 0.103.4 Version: 0.103.3 Version: 0.103.2 Version: 0.103.1 Version: 0.103.0 |
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2024-20505", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-09-05T13:35:13.258736Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125 Out-of-bounds Read", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-03-25T16:00:08.806Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unknown", product: "ClamAV", vendor: "Cisco", versions: [ { status: "affected", version: "1.4.0", }, { status: "affected", version: "1.3.2", }, { status: "affected", version: "1.0.6", }, { status: "affected", version: "1.0.5", }, { status: "affected", version: "1.0.4", }, { status: "affected", version: "1.0.3", }, { status: "affected", version: "1.0.2", }, { status: "affected", version: "1.0.1", }, { status: "affected", version: "1.0.0", }, { status: "affected", version: "1.2.x", }, { status: "affected", version: "0.105.x", }, { status: "affected", version: "0.104.x", }, { status: "affected", version: "0.103.11", }, { status: "affected", version: "0.103.10", }, { status: "affected", version: "0.103.9", }, { status: "affected", version: "0.103.8", }, { status: "affected", version: "0.103.7", }, { status: "affected", version: "0.103.6", }, { status: "affected", version: "0.103.5", }, { status: "affected", version: "0.103.4", }, { status: "affected", version: "0.103.3", }, { status: "affected", version: "0.103.2", }, { status: "affected", version: "0.103.1", }, { status: "affected", version: "0.103.0", }, ], }, ], descriptions: [ { lang: "en", value: "A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, format: "cvssV3_1", }, ], providerMetadata: { dateUpdated: "2024-09-04T21:23:55.715Z", orgId: "d1c1063e-7a18-46af-9102-31f8928bc633", shortName: "cisco", }, references: [ { url: "https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html", }, ], source: { defects: [ "CSCwk44457", ], discovery: "INTERNAL", }, title: "ClamAV Memory Handling DoS", }, }, cveMetadata: { assignerOrgId: "d1c1063e-7a18-46af-9102-31f8928bc633", assignerShortName: "cisco", cveId: "CVE-2024-20505", datePublished: "2024-09-04T21:23:55.715Z", dateReserved: "2023-11-08T15:08:07.688Z", dateUpdated: "2025-03-25T16:00:08.806Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"0.103.12\", \"matchCriteriaId\": \"C21D8C4B-CEBE-422C-A103-B516EBCC34B6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"0.104.0\", \"versionEndExcluding\": \"1.0.7\", \"matchCriteriaId\": \"8D3AF611-42CD-4EC8-9A2A-89AEC62A3D6E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"1.2.0\", \"versionEndExcluding\": \"1.3.2\", \"matchCriteriaId\": \"DD0EA13B-FFC9-4385-8691-38A90DCE774F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:clamav:clamav:1.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9D7F43F7-EF41-4CB7-A013-6A8F274F973D\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\\r\\n\\r\\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en el m\\u00f3dulo de an\\u00e1lisis de PDF de Clam AntiVirus (ClamAV) versiones 1.4.0, 1.3.2 y anteriores, todas las versiones 1.2.x, 1.0.6 y anteriores, todas las versiones 0.105.x, todas las versiones 0.104.x y 0.103.11 y anteriores podr\\u00eda permitir que un atacante remoto no autenticado provoque una condici\\u00f3n de denegaci\\u00f3n de servicio (DoS) en un dispositivo afectado. La vulnerabilidad se debe a una lectura fuera de los l\\u00edmites. Un atacante podr\\u00eda aprovechar esta vulnerabilidad enviando un archivo PDF manipulado para que ClamAV lo escanee en un dispositivo afectado. Una explotaci\\u00f3n podr\\u00eda permitir al atacante terminar el proceso de escaneo.\"}]", id: "CVE-2024-20505", lastModified: "2024-09-12T17:28:47.010", metrics: "{\"cvssMetricV31\": [{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\", \"baseScore\": 4.0, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"LOW\"}, \"exploitabilityScore\": 2.5, \"impactScore\": 1.4}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}]}", published: "2024-09-04T22:15:03.887", references: "[{\"url\": \"https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", sourceIdentifier: "ykramarz@cisco.com", vulnStatus: "Analyzed", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-125\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2024-20505\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2024-09-04T22:15:03.887\",\"lastModified\":\"2025-03-25T16:15:17.613\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\\r\\n\\r\\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el módulo de análisis de PDF de Clam AntiVirus (ClamAV) versiones 1.4.0, 1.3.2 y anteriores, todas las versiones 1.2.x, 1.0.6 y anteriores, todas las versiones 0.105.x, todas las versiones 0.104.x y 0.103.11 y anteriores podría permitir que un atacante remoto no autenticado provoque una condición de denegación de servicio (DoS) en un dispositivo afectado. La vulnerabilidad se debe a una lectura fuera de los límites. Un atacante podría aprovechar esta vulnerabilidad enviando un archivo PDF manipulado para que ClamAV lo escanee en un dispositivo afectado. Una explotación podría permitir al atacante terminar el proceso de escaneo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"baseScore\":4.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":2.5,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"0.103.12\",\"matchCriteriaId\":\"C21D8C4B-CEBE-422C-A103-B516EBCC34B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"0.104.0\",\"versionEndExcluding\":\"1.0.7\",\"matchCriteriaId\":\"8D3AF611-42CD-4EC8-9A2A-89AEC62A3D6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.2.0\",\"versionEndExcluding\":\"1.3.2\",\"matchCriteriaId\":\"DD0EA13B-FFC9-4385-8691-38A90DCE774F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:clamav:clamav:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D7F43F7-EF41-4CB7-A013-6A8F274F973D\"}]}]}],\"references\":[{\"url\":\"https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html\",\"source\":\"psirt@cisco.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-20505\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-09-05T13:35:13.258736Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-125\", \"description\": \"CWE-125 Out-of-bounds Read\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-09-05T13:35:18.482Z\"}}], \"cna\": {\"title\": \"ClamAV Memory Handling DoS\", \"source\": {\"defects\": [\"CSCwk44457\"], \"discovery\": \"INTERNAL\"}, \"metrics\": [{\"format\": \"cvssV3_1\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"ClamAV\", \"versions\": [{\"status\": \"affected\", \"version\": \"1.4.0\"}, {\"status\": \"affected\", \"version\": \"1.3.2\"}, {\"status\": \"affected\", \"version\": \"1.0.6\"}, {\"status\": \"affected\", \"version\": \"1.0.5\"}, {\"status\": \"affected\", \"version\": \"1.0.4\"}, {\"status\": \"affected\", \"version\": \"1.0.3\"}, {\"status\": \"affected\", \"version\": \"1.0.2\"}, {\"status\": \"affected\", \"version\": \"1.0.1\"}, {\"status\": \"affected\", \"version\": \"1.0.0\"}, {\"status\": \"affected\", \"version\": \"1.2.x\"}, {\"status\": \"affected\", \"version\": \"0.105.x\"}, {\"status\": \"affected\", \"version\": \"0.104.x\"}, {\"status\": \"affected\", \"version\": \"0.103.11\"}, {\"status\": \"affected\", \"version\": \"0.103.10\"}, {\"status\": \"affected\", \"version\": \"0.103.9\"}, {\"status\": \"affected\", \"version\": \"0.103.8\"}, {\"status\": \"affected\", \"version\": \"0.103.7\"}, {\"status\": \"affected\", \"version\": \"0.103.6\"}, {\"status\": \"affected\", \"version\": \"0.103.5\"}, {\"status\": \"affected\", \"version\": \"0.103.4\"}, {\"status\": \"affected\", \"version\": \"0.103.3\"}, {\"status\": \"affected\", \"version\": \"0.103.2\"}, {\"status\": \"affected\", \"version\": \"0.103.1\"}, {\"status\": \"affected\", \"version\": \"0.103.0\"}], \"defaultStatus\": \"unknown\"}], \"references\": [{\"url\": \"https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\\r\\n\\r\\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.\"}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2024-09-04T21:23:55.715Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-20505\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-25T16:00:08.806Z\", \"dateReserved\": \"2023-11-08T15:08:07.688Z\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2024-09-04T21:23:55.715Z\", \"assignerShortName\": \"cisco\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
suse-su-2024:3228-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for clamav", title: "Title of the patch", }, { category: "description", text: "This update for clamav fixes the following issues:\n\n- Update to version 0.103.12\n- CVE-2024-20506: Disable symlinks following to prevent an attacker to corrupt system files. (bsc#1230162)\n- CVE-2024-20505: Fixed possible out-of-bounds read bug in the PDF file parser. (bsc#1230161)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3228,SUSE-SLE-SERVER-12-SP5-2024-3228", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3228-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3228-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243228-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3228-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019429.html", }, { category: "self", summary: "SUSE Bug 1230161", url: "https://bugzilla.suse.com/1230161", }, { category: "self", summary: "SUSE Bug 1230162", url: "https://bugzilla.suse.com/1230162", }, { category: "self", summary: "SUSE CVE CVE-2024-20505 page", url: "https://www.suse.com/security/cve/CVE-2024-20505/", }, { category: "self", summary: "SUSE CVE CVE-2024-20506 page", url: "https://www.suse.com/security/cve/CVE-2024-20506/", }, ], title: "Security update for clamav", tracking: { current_release_date: "2024-09-12T13:35:55Z", generator: { date: "2024-09-12T13:35:55Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3228-1", initial_release_date: "2024-09-12T13:35:55Z", revision_history: [ { date: "2024-09-12T13:35:55Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "clamav-0.103.12-3.33.1.aarch64", product: { name: "clamav-0.103.12-3.33.1.aarch64", product_id: "clamav-0.103.12-3.33.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-3.33.1.i586", product: { name: "clamav-0.103.12-3.33.1.i586", product_id: "clamav-0.103.12-3.33.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-3.33.1.ppc64le", product: { name: "clamav-0.103.12-3.33.1.ppc64le", product_id: "clamav-0.103.12-3.33.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-3.33.1.s390", product: { name: "clamav-0.103.12-3.33.1.s390", product_id: "clamav-0.103.12-3.33.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-3.33.1.s390x", product: { name: "clamav-0.103.12-3.33.1.s390x", product_id: "clamav-0.103.12-3.33.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-3.33.1.x86_64", product: { name: "clamav-0.103.12-3.33.1.x86_64", product_id: "clamav-0.103.12-3.33.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-3.33.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.aarch64", }, product_reference: "clamav-0.103.12-3.33.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-3.33.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.ppc64le", }, product_reference: "clamav-0.103.12-3.33.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-3.33.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.s390x", }, product_reference: "clamav-0.103.12-3.33.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-3.33.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.x86_64", }, product_reference: "clamav-0.103.12-3.33.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-3.33.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.aarch64", }, product_reference: "clamav-0.103.12-3.33.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-3.33.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.ppc64le", }, product_reference: "clamav-0.103.12-3.33.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-3.33.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.s390x", }, product_reference: "clamav-0.103.12-3.33.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-3.33.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.x86_64", }, product_reference: "clamav-0.103.12-3.33.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-20505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20505", }, ], notes: [ { category: "general", text: "A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20505", url: "https://www.suse.com/security/cve/CVE-2024-20505", }, { category: "external", summary: "SUSE Bug 1230161 for CVE-2024-20505", url: "https://bugzilla.suse.com/1230161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-12T13:35:55Z", details: "important", }, ], title: "CVE-2024-20505", }, { cve: "CVE-2024-20506", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20506", }, ], notes: [ { category: "general", text: "A vulnerability in the ClamD service module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an authenticated, local attacker to corrupt critical system files.\r\n\r\nThe vulnerability is due to allowing the ClamD process to write to its log file while privileged without checking if the logfile has been replaced with a symbolic link. An attacker could exploit this vulnerability if they replace the ClamD log file with a symlink to a critical system file and then find a way to restart the ClamD process. An exploit could allow the attacker to corrupt a critical system file by appending ClamD log messages after restart.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20506", url: "https://www.suse.com/security/cve/CVE-2024-20506", }, { category: "external", summary: "SUSE Bug 1230162 for CVE-2024-20506", url: "https://bugzilla.suse.com/1230162", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server 12 SP5:clamav-0.103.12-3.33.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:clamav-0.103.12-3.33.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-12T13:35:55Z", details: "moderate", }, ], title: "CVE-2024-20506", }, ], }
suse-su-2024:3306-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for clamav", title: "Title of the patch", }, { category: "description", text: "This update for clamav fixes the following issues:\n\n- Update to version 0.103.12\n- CVE-2024-20506: Disable symlinks following to prevent an attacker to corrupt system files. (bsc#1230162)\n- CVE-2024-20505: Fixed possible out-of-bounds read bug in the PDF file parser. (bsc#1230161)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3306,SUSE-SLE-Module-Basesystem-15-SP6-2024-3306,openSUSE-SLE-15.6-2024-3306", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3306-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3306-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243306-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3306-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-September/036949.html", }, { category: "self", summary: "SUSE Bug 1230161", url: "https://bugzilla.suse.com/1230161", }, { category: "self", summary: "SUSE Bug 1230162", url: "https://bugzilla.suse.com/1230162", }, { category: "self", summary: "SUSE CVE CVE-2024-20505 page", url: "https://www.suse.com/security/cve/CVE-2024-20505/", }, { category: "self", summary: "SUSE CVE CVE-2024-20506 page", url: "https://www.suse.com/security/cve/CVE-2024-20506/", }, ], title: "Security update for clamav", tracking: { current_release_date: "2024-09-18T12:54:46Z", generator: { date: "2024-09-18T12:54:46Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3306-1", initial_release_date: "2024-09-18T12:54:46Z", revision_history: [ { date: "2024-09-18T12:54:46Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "clamav-0.103.12-150600.18.3.1.aarch64", product: { name: "clamav-0.103.12-150600.18.3.1.aarch64", product_id: "clamav-0.103.12-150600.18.3.1.aarch64", }, }, { category: "product_version", name: "clamav-devel-0.103.12-150600.18.3.1.aarch64", product: { name: "clamav-devel-0.103.12-150600.18.3.1.aarch64", product_id: "clamav-devel-0.103.12-150600.18.3.1.aarch64", }, }, { category: "product_version", name: "libclamav9-0.103.12-150600.18.3.1.aarch64", product: { name: "libclamav9-0.103.12-150600.18.3.1.aarch64", product_id: "libclamav9-0.103.12-150600.18.3.1.aarch64", }, }, { category: "product_version", name: "libfreshclam2-0.103.12-150600.18.3.1.aarch64", product: { name: "libfreshclam2-0.103.12-150600.18.3.1.aarch64", product_id: "libfreshclam2-0.103.12-150600.18.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-150600.18.3.1.i586", product: { name: "clamav-0.103.12-150600.18.3.1.i586", product_id: "clamav-0.103.12-150600.18.3.1.i586", }, }, { category: "product_version", name: "clamav-devel-0.103.12-150600.18.3.1.i586", product: { name: "clamav-devel-0.103.12-150600.18.3.1.i586", product_id: "clamav-devel-0.103.12-150600.18.3.1.i586", }, }, { category: "product_version", name: "libclamav9-0.103.12-150600.18.3.1.i586", product: { name: "libclamav9-0.103.12-150600.18.3.1.i586", product_id: "libclamav9-0.103.12-150600.18.3.1.i586", }, }, { category: "product_version", name: "libfreshclam2-0.103.12-150600.18.3.1.i586", product: { name: "libfreshclam2-0.103.12-150600.18.3.1.i586", product_id: "libfreshclam2-0.103.12-150600.18.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-150600.18.3.1.ppc64le", product: { name: "clamav-0.103.12-150600.18.3.1.ppc64le", product_id: "clamav-0.103.12-150600.18.3.1.ppc64le", }, }, { category: "product_version", name: "clamav-devel-0.103.12-150600.18.3.1.ppc64le", product: { name: "clamav-devel-0.103.12-150600.18.3.1.ppc64le", product_id: "clamav-devel-0.103.12-150600.18.3.1.ppc64le", }, }, { category: "product_version", name: "libclamav9-0.103.12-150600.18.3.1.ppc64le", product: { name: "libclamav9-0.103.12-150600.18.3.1.ppc64le", product_id: "libclamav9-0.103.12-150600.18.3.1.ppc64le", }, }, { category: "product_version", name: "libfreshclam2-0.103.12-150600.18.3.1.ppc64le", product: { name: "libfreshclam2-0.103.12-150600.18.3.1.ppc64le", product_id: "libfreshclam2-0.103.12-150600.18.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-150600.18.3.1.s390x", product: { name: "clamav-0.103.12-150600.18.3.1.s390x", product_id: "clamav-0.103.12-150600.18.3.1.s390x", }, }, { category: "product_version", name: "clamav-devel-0.103.12-150600.18.3.1.s390x", product: { name: "clamav-devel-0.103.12-150600.18.3.1.s390x", product_id: "clamav-devel-0.103.12-150600.18.3.1.s390x", }, }, { category: "product_version", name: "libclamav9-0.103.12-150600.18.3.1.s390x", product: { name: "libclamav9-0.103.12-150600.18.3.1.s390x", product_id: "libclamav9-0.103.12-150600.18.3.1.s390x", }, }, { category: "product_version", name: "libfreshclam2-0.103.12-150600.18.3.1.s390x", product: { name: "libfreshclam2-0.103.12-150600.18.3.1.s390x", product_id: "libfreshclam2-0.103.12-150600.18.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-150600.18.3.1.x86_64", product: { name: "clamav-0.103.12-150600.18.3.1.x86_64", product_id: "clamav-0.103.12-150600.18.3.1.x86_64", }, }, { category: "product_version", name: "clamav-devel-0.103.12-150600.18.3.1.x86_64", product: { name: "clamav-devel-0.103.12-150600.18.3.1.x86_64", product_id: "clamav-devel-0.103.12-150600.18.3.1.x86_64", }, }, { category: "product_version", name: "libclamav9-0.103.12-150600.18.3.1.x86_64", product: { name: "libclamav9-0.103.12-150600.18.3.1.x86_64", product_id: "libclamav9-0.103.12-150600.18.3.1.x86_64", }, }, { category: "product_version", name: "libfreshclam2-0.103.12-150600.18.3.1.x86_64", product: { name: "libfreshclam2-0.103.12-150600.18.3.1.x86_64", product_id: "libfreshclam2-0.103.12-150600.18.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150600.18.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.aarch64", }, product_reference: "clamav-0.103.12-150600.18.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150600.18.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.ppc64le", }, product_reference: "clamav-0.103.12-150600.18.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150600.18.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.s390x", }, product_reference: "clamav-0.103.12-150600.18.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150600.18.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.x86_64", }, product_reference: "clamav-0.103.12-150600.18.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150600.18.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150600.18.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150600.18.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150600.18.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150600.18.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.s390x", }, product_reference: "clamav-devel-0.103.12-150600.18.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150600.18.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150600.18.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150600.18.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.aarch64", }, product_reference: "libclamav9-0.103.12-150600.18.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150600.18.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150600.18.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150600.18.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.s390x", }, product_reference: "libclamav9-0.103.12-150600.18.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150600.18.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.x86_64", }, product_reference: "libclamav9-0.103.12-150600.18.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150600.18.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150600.18.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150600.18.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150600.18.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150600.18.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.s390x", }, product_reference: "libfreshclam2-0.103.12-150600.18.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150600.18.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150600.18.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150600.18.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.aarch64", }, product_reference: "clamav-0.103.12-150600.18.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150600.18.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.ppc64le", }, product_reference: "clamav-0.103.12-150600.18.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150600.18.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.s390x", }, product_reference: "clamav-0.103.12-150600.18.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150600.18.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.x86_64", }, product_reference: "clamav-0.103.12-150600.18.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150600.18.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150600.18.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150600.18.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150600.18.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150600.18.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.s390x", }, product_reference: "clamav-devel-0.103.12-150600.18.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150600.18.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150600.18.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150600.18.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.aarch64", }, product_reference: "libclamav9-0.103.12-150600.18.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150600.18.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150600.18.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150600.18.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.s390x", }, product_reference: "libclamav9-0.103.12-150600.18.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150600.18.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.x86_64", }, product_reference: "libclamav9-0.103.12-150600.18.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150600.18.3.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150600.18.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150600.18.3.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150600.18.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150600.18.3.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.s390x", }, product_reference: "libfreshclam2-0.103.12-150600.18.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150600.18.3.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150600.18.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-20505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20505", }, ], notes: [ { category: "general", text: "A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20505", url: "https://www.suse.com/security/cve/CVE-2024-20505", }, { category: "external", summary: "SUSE Bug 1230161 for CVE-2024-20505", url: "https://bugzilla.suse.com/1230161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-18T12:54:46Z", details: "important", }, ], title: "CVE-2024-20505", }, { cve: "CVE-2024-20506", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20506", }, ], notes: [ { category: "general", text: "A vulnerability in the ClamD service module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an authenticated, local attacker to corrupt critical system files.\r\n\r\nThe vulnerability is due to allowing the ClamD process to write to its log file while privileged without checking if the logfile has been replaced with a symbolic link. An attacker could exploit this vulnerability if they replace the ClamD log file with a symlink to a critical system file and then find a way to restart the ClamD process. An exploit could allow the attacker to corrupt a critical system file by appending ClamD log messages after restart.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20506", url: "https://www.suse.com/security/cve/CVE-2024-20506", }, { category: "external", summary: "SUSE Bug 1230162 for CVE-2024-20506", url: "https://bugzilla.suse.com/1230162", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav9-0.103.12-150600.18.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:clamav-devel-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libclamav9-0.103.12-150600.18.3.1.x86_64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.aarch64", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.ppc64le", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.s390x", "openSUSE Leap 15.6:libfreshclam2-0.103.12-150600.18.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-18T12:54:46Z", details: "moderate", }, ], title: "CVE-2024-20506", }, ], }
suse-su-2025:0328-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for clamav", title: "Title of the patch", }, { category: "description", text: "This update for clamav fixes the following issues:\n\nNew version 1.4.2:\n\n * CVE-2025-20128, bsc#1236307: Fixed a possible buffer overflow\n read bug in the OLE2 file parser that could cause a\n denial-of-service (DoS) condition. \n\n- Start clamonacc with --fdpass to avoid errors due to\n clamd not being able to access user files. (bsc#1232242)\n\n- New version 1.4.1:\n\n * https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html\n\n- New version 1.4.0:\n\n * Added support for extracting ALZ archives.\n * Added support for extracting LHA/LZH archives.\n * Added the ability to disable image fuzzy hashing, if needed.\n For context, image fuzzy hashing is a detection mechanism\n useful for identifying malware by matching images included with\n the malware or phishing email/document.\n * https://blog.clamav.net/2024/08/clamav-140-feature-release-and-clamav.html\n\n- New version 1.3.2:\n\n * CVE-2024-20506: Changed the logging module to disable following\n symlinks on Linux and Unix systems so as to prevent an attacker\n with existing access to the 'clamd' or 'freshclam' services from\n using a symlink to corrupt system files.\n * CVE-2024-20505: Fixed a possible out-of-bounds read bug in the PDF\n file parser that could cause a denial-of-service condition.\n * Removed unused Python modules from freshclam tests including\n deprecated 'cgi' module that is expected to cause test failures in\n Python 3.13.\n * Fix unit test caused by expiring signing certificate.\n * Fixed a build issue on Windows with newer versions of Rust. Also\n upgraded GitHub Actions imports to fix CI failures.\n * Fixed an unaligned pointer dereference issue on select architectures.\n * Fixes to Jenkins CI pipeline.\n \n\n- New Version: 1.3.1:\n\n * CVE-2024-20380: Fixed a possible crash in the HTML file parser\n that could cause a denial-of-service (DoS) condition.\n * Updated select Rust dependencies to the latest versions.\n * Fixed a bug causing some text to be truncated when converting\n from UTF-16.\n * Fixed assorted complaints identified by Coverity static\n analysis.\n * Fixed a bug causing CVDs downloaded by the DatabaseCustomURL\n * Added the new 'valhalla' database name to the list of optional\n databases in preparation for future work.\n\n- New version: 1.3.0:\n\n * Added support for extracting and scanning attachments found in\n Microsoft OneNote section files. OneNote parsing will be\n enabled by default, but may be optionally disabled.\n * Added file type recognition for compiled Python ('.pyc') files.\n * Improved support for decrypting PDFs with empty passwords.\n * Fixed a warning when scanning some HTML files.\n * ClamOnAcc: Fixed an infinite loop when a watched directory\n does not exist.\n * ClamOnAcc: Fixed an infinite loop when a file has been deleted\n before a scan.\n\n- New version: 1.2.0:\n\n * Added support for extracting Universal Disk Format (UDF)\n partitions.\n * Added an option to customize the size of ClamAV's clean file\n cache.\n * Raised the MaxScanSize limit so the total amount of data\n scanned when scanning a file or archive may exceed 4 gigabytes.\n * Added ability for Freshclam to use a client certificate PEM\n file and a private key PEM file for authentication to a private\n mirror.\n * Fix an issue extracting files from ISO9660 partitions where the\n files are listed in the plain ISO tree and there also exists an\n empty Joliet tree.\n * PID and socket are now located under /run/clamav/clamd.pid and\n /run/clamav/clamd.sock .\n * bsc#1211594: Fixed an issue where ClamAV does not abort the\n signature load process after partially loading an invalid\n signature.\n\n- New version 1.1.0:\n\n * https://blog.clamav.net/2023/05/clamav-110-released.html\n * Added the ability to extract images embedded in HTML CSS\n <style> blocks.\n * Updated to Sigtool so that the '--vba' option will extract VBA\n code from Microsoft Office documents the same way that\n libclamav extracts VBA.\n * Added a new option --fail-if-cvd-older-than=days to clamscan\n and clamd, and FailIfCvdOlderThan to clamd.conf\n * Added a new function 'cl_cvdgetage()' to the libclamav API.\n * Added a new function 'cl_engine_set_clcb_vba()' to the\n libclamav API.\n- bsc#1180296: Integrate clamonacc as a service.\n- New version 1.0.1 LTS (including changes in 0.104 and 0.105):\n * As of ClamAV 0.104, CMake is required to build ClamAV.\n * As of ClamAV 0.105, Rust is now required to compile ClamAV.\n * Increased the default limits for file and scan size:\n * MaxScanSize: 100M to 400M\n * MaxFileSize: 25M to 100M\n * StreamMaxLength: 25M to 100M\n * PCREMaxFileSize: 25M to 100M\n * MaxEmbeddedPE: 10M to 40M\n * MaxHTMLNormalize: 10M to 40M\n * MaxScriptNormalize: 5M to 20M\n * MaxHTMLNoTags: 2M to 8M\n * Added image fuzzy hash subsignatures for logical signatures.\n * Support for decrypting read-only OLE2-based XLS files that are\n encrypted with the default password.\n * Overhauled the implementation of the all-match feature.\n * Added a new callback to the public API for inspecting file\n content during a scan at each layer of archive extraction.\n * Added a new function to the public API for unpacking CVD\n signature archives.\n * The option to build with an external TomsFastMath library has\n been removed. ClamAV requires non-default build options for\n TomsFastMath to support bigger floating point numbers.\n * For a full list of changes see the release announcements:\n * https://blog.clamav.net/2022/11/clamav-100-lts-released.html\n * https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html\n * https://blog.clamav.net/2021/09/clamav-01040-released.html\n- Build clamd with systemd support.\n\n* CVE-2023-20197: Fixed a possible denial of service vulnerability in\n the HFS+ file parser. (bsc#1214342)\n* CVE-2018-14679: Fixed that an issue was discovered in mspack/chmd.c\n in libmspack before 0.7alpha. There isan off-by-one error in the CHM\n PMGI/PMGL chunk number validity checks, which could lead to denial of\n service (uninitialized da (bsc#1103032)\n \n- Package huge .html documentation in a separate subpackage.\n\n- Update to 0.103.7 (bsc#1202986)\n\n - Zip parser: tolerate 2-byte overlap in file entries\n - Fix bug with logical signature Intermediates feature\n - Update to UnRAR v6.1.7\n - Patch UnRAR: allow skipping files in solid archives\n - Patch UnRAR: limit dict winsize to 1GB\n\n- Use a split-provides for clamav-milter instead of recommending it.\n- Package clamav-milter in a subpackage\n- Remove virus signatures upon uninstall\n- Check for database existence before starting clamd\n- Restart clamd when it exits\n- Don't daemonize freshclam, but use a systemd timer instead to\n trigger updates\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-328,SUSE-SLE-SERVER-12-SP5-LTSS-2025-328,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-328", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0328-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0328-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250328-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0328-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020256.html", }, { category: "self", summary: "SUSE Bug 1102840", url: "https://bugzilla.suse.com/1102840", }, { category: "self", summary: "SUSE Bug 1103032", url: "https://bugzilla.suse.com/1103032", }, { category: "self", summary: "SUSE Bug 1180296", url: "https://bugzilla.suse.com/1180296", }, { category: "self", summary: "SUSE Bug 1202986", url: "https://bugzilla.suse.com/1202986", }, { category: "self", summary: "SUSE Bug 1211594", url: "https://bugzilla.suse.com/1211594", }, { category: "self", summary: "SUSE Bug 1214342", url: "https://bugzilla.suse.com/1214342", }, { category: "self", summary: "SUSE Bug 1232242", url: "https://bugzilla.suse.com/1232242", }, { category: "self", summary: "SUSE Bug 1236307", url: "https://bugzilla.suse.com/1236307", }, { category: "self", summary: "SUSE CVE CVE-2018-14679 page", url: "https://www.suse.com/security/cve/CVE-2018-14679/", }, { category: "self", summary: "SUSE CVE CVE-2023-20197 page", url: "https://www.suse.com/security/cve/CVE-2023-20197/", }, { category: "self", summary: "SUSE CVE CVE-2024-20380 page", url: "https://www.suse.com/security/cve/CVE-2024-20380/", }, { category: "self", summary: "SUSE CVE CVE-2024-20505 page", url: "https://www.suse.com/security/cve/CVE-2024-20505/", }, { category: "self", summary: "SUSE CVE CVE-2024-20506 page", url: "https://www.suse.com/security/cve/CVE-2024-20506/", }, { category: "self", summary: "SUSE CVE CVE-2025-20128 page", url: "https://www.suse.com/security/cve/CVE-2025-20128/", }, ], title: "Security update for clamav", tracking: { current_release_date: "2025-02-03T09:39:50Z", generator: { date: "2025-02-03T09:39:50Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0328-1", initial_release_date: "2025-02-03T09:39:50Z", revision_history: [ { date: "2025-02-03T09:39:50Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "clamav-1.4.2-3.36.1.aarch64", product: { name: "clamav-1.4.2-3.36.1.aarch64", product_id: "clamav-1.4.2-3.36.1.aarch64", }, }, { category: "product_version", name: "clamav-devel-1.4.2-3.36.1.aarch64", product: { name: "clamav-devel-1.4.2-3.36.1.aarch64", product_id: "clamav-devel-1.4.2-3.36.1.aarch64", }, }, { category: "product_version", name: "clamav-milter-1.4.2-3.36.1.aarch64", product: { name: "clamav-milter-1.4.2-3.36.1.aarch64", product_id: "clamav-milter-1.4.2-3.36.1.aarch64", }, }, { category: "product_version", name: "libclamav12-1.4.2-3.36.1.aarch64", product: { name: "libclamav12-1.4.2-3.36.1.aarch64", product_id: "libclamav12-1.4.2-3.36.1.aarch64", }, }, { category: "product_version", name: "libclammspack0-1.4.2-3.36.1.aarch64", product: { name: "libclammspack0-1.4.2-3.36.1.aarch64", product_id: "libclammspack0-1.4.2-3.36.1.aarch64", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-3.36.1.aarch64", product: { name: "libfreshclam3-1.4.2-3.36.1.aarch64", product_id: "libfreshclam3-1.4.2-3.36.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-3.36.1.i586", product: { name: "clamav-1.4.2-3.36.1.i586", product_id: "clamav-1.4.2-3.36.1.i586", }, }, { category: "product_version", name: "clamav-devel-1.4.2-3.36.1.i586", product: { name: "clamav-devel-1.4.2-3.36.1.i586", product_id: "clamav-devel-1.4.2-3.36.1.i586", }, }, { category: "product_version", name: "clamav-milter-1.4.2-3.36.1.i586", product: { name: "clamav-milter-1.4.2-3.36.1.i586", product_id: "clamav-milter-1.4.2-3.36.1.i586", }, }, { category: "product_version", name: "libclamav12-1.4.2-3.36.1.i586", product: { name: "libclamav12-1.4.2-3.36.1.i586", product_id: "libclamav12-1.4.2-3.36.1.i586", }, }, { category: "product_version", name: "libclammspack0-1.4.2-3.36.1.i586", product: { name: "libclammspack0-1.4.2-3.36.1.i586", product_id: "libclammspack0-1.4.2-3.36.1.i586", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-3.36.1.i586", product: { name: "libfreshclam3-1.4.2-3.36.1.i586", product_id: "libfreshclam3-1.4.2-3.36.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "clamav-docs-html-1.4.2-3.36.1.noarch", product: { name: "clamav-docs-html-1.4.2-3.36.1.noarch", product_id: "clamav-docs-html-1.4.2-3.36.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-3.36.1.ppc64le", product: { name: "clamav-1.4.2-3.36.1.ppc64le", product_id: "clamav-1.4.2-3.36.1.ppc64le", }, }, { category: "product_version", name: "clamav-devel-1.4.2-3.36.1.ppc64le", product: { name: "clamav-devel-1.4.2-3.36.1.ppc64le", product_id: "clamav-devel-1.4.2-3.36.1.ppc64le", }, }, { category: "product_version", name: "clamav-milter-1.4.2-3.36.1.ppc64le", product: { name: "clamav-milter-1.4.2-3.36.1.ppc64le", product_id: "clamav-milter-1.4.2-3.36.1.ppc64le", }, }, { category: "product_version", name: "libclamav12-1.4.2-3.36.1.ppc64le", product: { name: "libclamav12-1.4.2-3.36.1.ppc64le", product_id: "libclamav12-1.4.2-3.36.1.ppc64le", }, }, { category: "product_version", name: "libclammspack0-1.4.2-3.36.1.ppc64le", product: { name: "libclammspack0-1.4.2-3.36.1.ppc64le", product_id: "libclammspack0-1.4.2-3.36.1.ppc64le", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-3.36.1.ppc64le", product: { name: "libfreshclam3-1.4.2-3.36.1.ppc64le", product_id: "libfreshclam3-1.4.2-3.36.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-3.36.1.s390x", product: { name: "clamav-1.4.2-3.36.1.s390x", product_id: "clamav-1.4.2-3.36.1.s390x", }, }, { category: "product_version", name: "clamav-devel-1.4.2-3.36.1.s390x", product: { name: "clamav-devel-1.4.2-3.36.1.s390x", product_id: "clamav-devel-1.4.2-3.36.1.s390x", }, }, { category: "product_version", name: "clamav-milter-1.4.2-3.36.1.s390x", product: { name: "clamav-milter-1.4.2-3.36.1.s390x", product_id: "clamav-milter-1.4.2-3.36.1.s390x", }, }, { category: "product_version", name: "libclamav12-1.4.2-3.36.1.s390x", product: { name: "libclamav12-1.4.2-3.36.1.s390x", product_id: "libclamav12-1.4.2-3.36.1.s390x", }, }, { category: "product_version", name: "libclammspack0-1.4.2-3.36.1.s390x", product: { name: "libclammspack0-1.4.2-3.36.1.s390x", product_id: "libclammspack0-1.4.2-3.36.1.s390x", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-3.36.1.s390x", product: { name: "libfreshclam3-1.4.2-3.36.1.s390x", product_id: "libfreshclam3-1.4.2-3.36.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-3.36.1.x86_64", product: { name: "clamav-1.4.2-3.36.1.x86_64", product_id: "clamav-1.4.2-3.36.1.x86_64", }, }, { category: "product_version", name: "clamav-devel-1.4.2-3.36.1.x86_64", product: { name: "clamav-devel-1.4.2-3.36.1.x86_64", product_id: "clamav-devel-1.4.2-3.36.1.x86_64", }, }, { category: "product_version", name: "clamav-milter-1.4.2-3.36.1.x86_64", product: { name: "clamav-milter-1.4.2-3.36.1.x86_64", product_id: "clamav-milter-1.4.2-3.36.1.x86_64", }, }, { category: "product_version", name: "libclamav12-1.4.2-3.36.1.x86_64", product: { name: "libclamav12-1.4.2-3.36.1.x86_64", product_id: "libclamav12-1.4.2-3.36.1.x86_64", }, }, { category: "product_version", name: "libclammspack0-1.4.2-3.36.1.x86_64", product: { name: "libclammspack0-1.4.2-3.36.1.x86_64", product_id: "libclammspack0-1.4.2-3.36.1.x86_64", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-3.36.1.x86_64", product: { name: "libfreshclam3-1.4.2-3.36.1.x86_64", product_id: "libfreshclam3-1.4.2-3.36.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product: { name: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss-extended-security:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-3.36.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", }, product_reference: "clamav-1.4.2-3.36.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-3.36.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", }, product_reference: "clamav-1.4.2-3.36.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-3.36.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", }, product_reference: "clamav-1.4.2-3.36.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", }, product_reference: "clamav-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-3.36.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", }, product_reference: "clamav-devel-1.4.2-3.36.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-3.36.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", }, product_reference: "clamav-devel-1.4.2-3.36.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-3.36.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", }, product_reference: "clamav-devel-1.4.2-3.36.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", }, product_reference: "clamav-devel-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-3.36.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-3.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-3.36.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", }, product_reference: "clamav-milter-1.4.2-3.36.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-3.36.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", }, product_reference: "clamav-milter-1.4.2-3.36.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-3.36.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", }, product_reference: "clamav-milter-1.4.2-3.36.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", }, product_reference: "clamav-milter-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-3.36.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", }, product_reference: "libclamav12-1.4.2-3.36.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-3.36.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", }, product_reference: "libclamav12-1.4.2-3.36.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-3.36.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", }, product_reference: "libclamav12-1.4.2-3.36.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", }, product_reference: "libclamav12-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-3.36.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", }, product_reference: "libclammspack0-1.4.2-3.36.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-3.36.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-3.36.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-3.36.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", }, product_reference: "libclammspack0-1.4.2-3.36.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", }, product_reference: "libclammspack0-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-3.36.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-3.36.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-3.36.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-3.36.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-3.36.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", }, product_reference: "libfreshclam3-1.4.2-3.36.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", }, product_reference: "clamav-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", }, product_reference: "clamav-devel-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-3.36.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-3.36.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", }, product_reference: "clamav-milter-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", }, product_reference: "libclamav12-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", }, product_reference: "libclammspack0-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-3.36.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", product_id: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-3.36.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2018-14679", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14679", }, ], notes: [ { category: "general", text: "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14679", url: "https://www.suse.com/security/cve/CVE-2018-14679", }, { category: "external", summary: "SUSE Bug 1102922 for CVE-2018-14679", url: "https://bugzilla.suse.com/1102922", }, { category: "external", summary: "SUSE Bug 1103032 for CVE-2018-14679", url: "https://bugzilla.suse.com/1103032", }, { category: "external", summary: "SUSE Bug 1103040 for CVE-2018-14679", url: "https://bugzilla.suse.com/1103040", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:50Z", details: "moderate", }, ], title: "CVE-2018-14679", }, { cve: "CVE-2023-20197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-20197", }, ], notes: [ { category: "general", text: "A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources.\r\n\r For a description of this vulnerability, see the ClamAV blog .", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-20197", url: "https://www.suse.com/security/cve/CVE-2023-20197", }, { category: "external", summary: "SUSE Bug 1214342 for CVE-2023-20197", url: "https://bugzilla.suse.com/1214342", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:50Z", details: "important", }, ], title: "CVE-2023-20197", }, { cve: "CVE-2024-20380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20380", }, ], notes: [ { category: "general", text: "A vulnerability in the HTML parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\nThe vulnerability is due to an issue in the C to Rust foreign function interface. An attacker could exploit this vulnerability by submitting a crafted file containing HTML content to be scanned by ClamAV on an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20380", url: "https://www.suse.com/security/cve/CVE-2024-20380", }, { category: "external", summary: "SUSE Bug 1223132 for CVE-2024-20380", url: "https://bugzilla.suse.com/1223132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:50Z", details: "important", }, ], title: "CVE-2024-20380", }, { cve: "CVE-2024-20505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20505", }, ], notes: [ { category: "general", text: "A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20505", url: "https://www.suse.com/security/cve/CVE-2024-20505", }, { category: "external", summary: "SUSE Bug 1230161 for CVE-2024-20505", url: "https://bugzilla.suse.com/1230161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:50Z", details: "important", }, ], title: "CVE-2024-20505", }, { cve: "CVE-2024-20506", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20506", }, ], notes: [ { category: "general", text: "A vulnerability in the ClamD service module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an authenticated, local attacker to corrupt critical system files.\r\n\r\nThe vulnerability is due to allowing the ClamD process to write to its log file while privileged without checking if the logfile has been replaced with a symbolic link. An attacker could exploit this vulnerability if they replace the ClamD log file with a symlink to a critical system file and then find a way to restart the ClamD process. An exploit could allow the attacker to corrupt a critical system file by appending ClamD log messages after restart.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20506", url: "https://www.suse.com/security/cve/CVE-2024-20506", }, { category: "external", summary: "SUSE Bug 1230162 for CVE-2024-20506", url: "https://bugzilla.suse.com/1230162", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:50Z", details: "moderate", }, ], title: "CVE-2024-20506", }, { cve: "CVE-2025-20128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-20128", }, ], notes: [ { category: "general", text: "A vulnerability in the Object Linking and Embedding 2 (OLE2) decryption routine of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to an integer underflow in a bounds check that allows for a heap buffer overflow read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software.\r\nFor a description of this vulnerability, see the .\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-20128", url: "https://www.suse.com/security/cve/CVE-2025-20128", }, { category: "external", summary: "SUSE Bug 1236307 for CVE-2025-20128", url: "https://bugzilla.suse.com/1236307", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:libfreshclam3-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-devel-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-docs-html-1.4.2-3.36.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:clamav-milter-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclamav12-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libclammspack0-1.4.2-3.36.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:libfreshclam3-1.4.2-3.36.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:50Z", details: "moderate", }, ], title: "CVE-2025-20128", }, ], }
suse-su-2025:0325-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for clamav", title: "Title of the patch", }, { category: "description", text: "This update for clamav fixes the following issues:\n\nNew version 1.4.2:\n\n * CVE-2025-20128, bsc#1236307: Fixed a possible buffer overflow\n read bug in the OLE2 file parser that could cause a\n denial-of-service (DoS) condition. \n\n- Start clamonacc with --fdpass to avoid errors due to\n clamd not being able to access user files. (bsc#1232242)\n\n- New version 1.4.1:\n\n * https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html\n\n- New version 1.4.0:\n\n * Added support for extracting ALZ archives.\n * Added support for extracting LHA/LZH archives.\n * Added the ability to disable image fuzzy hashing, if needed.\n For context, image fuzzy hashing is a detection mechanism\n useful for identifying malware by matching images included with\n the malware or phishing email/document.\n * https://blog.clamav.net/2024/08/clamav-140-feature-release-and-clamav.html\n\n- New version 1.3.2:\n\n * CVE-2024-20506: Changed the logging module to disable following\n symlinks on Linux and Unix systems so as to prevent an attacker\n with existing access to the 'clamd' or 'freshclam' services from\n using a symlink to corrupt system files.\n * CVE-2024-20505: Fixed a possible out-of-bounds read bug in the PDF\n file parser that could cause a denial-of-service condition.\n * Removed unused Python modules from freshclam tests including\n deprecated 'cgi' module that is expected to cause test failures in\n Python 3.13.\n * Fix unit test caused by expiring signing certificate.\n * Fixed a build issue on Windows with newer versions of Rust. Also\n upgraded GitHub Actions imports to fix CI failures.\n * Fixed an unaligned pointer dereference issue on select architectures.\n * Fixes to Jenkins CI pipeline.\n \n\n- New Version: 1.3.1:\n\n * CVE-2024-20380: Fixed a possible crash in the HTML file parser\n that could cause a denial-of-service (DoS) condition.\n * Updated select Rust dependencies to the latest versions.\n * Fixed a bug causing some text to be truncated when converting\n from UTF-16.\n * Fixed assorted complaints identified by Coverity static\n analysis.\n * Fixed a bug causing CVDs downloaded by the DatabaseCustomURL\n * Added the new 'valhalla' database name to the list of optional\n databases in preparation for future work.\n\n- New version: 1.3.0:\n\n * Added support for extracting and scanning attachments found in\n Microsoft OneNote section files. OneNote parsing will be\n enabled by default, but may be optionally disabled.\n * Added file type recognition for compiled Python ('.pyc') files.\n * Improved support for decrypting PDFs with empty passwords.\n * Fixed a warning when scanning some HTML files.\n * ClamOnAcc: Fixed an infinite loop when a watched directory\n does not exist.\n * ClamOnAcc: Fixed an infinite loop when a file has been deleted\n before a scan.\n\n- New version: 1.2.0:\n\n * Added support for extracting Universal Disk Format (UDF)\n partitions.\n * Added an option to customize the size of ClamAV's clean file\n cache.\n * Raised the MaxScanSize limit so the total amount of data\n scanned when scanning a file or archive may exceed 4 gigabytes.\n * Added ability for Freshclam to use a client certificate PEM\n file and a private key PEM file for authentication to a private\n mirror.\n * Fix an issue extracting files from ISO9660 partitions where the\n files are listed in the plain ISO tree and there also exists an\n empty Joliet tree.\n * PID and socket are now located under /run/clamav/clamd.pid and\n /run/clamav/clamd.sock .\n * bsc#1211594: Fixed an issue where ClamAV does not abort the\n signature load process after partially loading an invalid\n signature.\n\n- New version 1.1.0:\n\n * https://blog.clamav.net/2023/05/clamav-110-released.html\n * Added the ability to extract images embedded in HTML CSS\n <style> blocks.\n * Updated to Sigtool so that the '--vba' option will extract VBA\n code from Microsoft Office documents the same way that\n libclamav extracts VBA.\n * Added a new option --fail-if-cvd-older-than=days to clamscan\n and clamd, and FailIfCvdOlderThan to clamd.conf\n * Added a new function 'cl_cvdgetage()' to the libclamav API.\n * Added a new function 'cl_engine_set_clcb_vba()' to the\n libclamav API.\n- bsc#1180296: Integrate clamonacc as a service.\n- New version 1.0.1 LTS (including changes in 0.104 and 0.105):\n * As of ClamAV 0.104, CMake is required to build ClamAV.\n * As of ClamAV 0.105, Rust is now required to compile ClamAV.\n * Increased the default limits for file and scan size:\n * MaxScanSize: 100M to 400M\n * MaxFileSize: 25M to 100M\n * StreamMaxLength: 25M to 100M\n * PCREMaxFileSize: 25M to 100M\n * MaxEmbeddedPE: 10M to 40M\n * MaxHTMLNormalize: 10M to 40M\n * MaxScriptNormalize: 5M to 20M\n * MaxHTMLNoTags: 2M to 8M\n * Added image fuzzy hash subsignatures for logical signatures.\n * Support for decrypting read-only OLE2-based XLS files that are\n encrypted with the default password.\n * Overhauled the implementation of the all-match feature.\n * Added a new callback to the public API for inspecting file\n content during a scan at each layer of archive extraction.\n * Added a new function to the public API for unpacking CVD\n signature archives.\n * The option to build with an external TomsFastMath library has\n been removed. ClamAV requires non-default build options for\n TomsFastMath to support bigger floating point numbers.\n * For a full list of changes see the release announcements:\n * https://blog.clamav.net/2022/11/clamav-100-lts-released.html\n * https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html\n * https://blog.clamav.net/2021/09/clamav-01040-released.html\n- Build clamd with systemd support.\n\n* CVE-2023-20197: Fixed a possible denial of service vulnerability in\n the HFS+ file parser. (bsc#1214342)\n* CVE-2018-14679: Fixed that an issue was discovered in mspack/chmd.c\n in libmspack before 0.7alpha. There isan off-by-one error in the CHM\n PMGI/PMGL chunk number validity checks, which could lead to denial of\n service (uninitialized da (bsc#1103032)\n \n- Package huge .html documentation in a separate subpackage.\n\n- Update to 0.103.7 (bsc#1202986)\n\n - Zip parser: tolerate 2-byte overlap in file entries\n - Fix bug with logical signature Intermediates feature\n - Update to UnRAR v6.1.7\n - Patch UnRAR: allow skipping files in solid archives\n - Patch UnRAR: limit dict winsize to 1GB\n\n- Use a split-provides for clamav-milter instead of recommending it.\n- Package clamav-milter in a subpackage\n- Remove virus signatures upon uninstall\n- Check for database existence before starting clamd\n- Restart clamd when it exits\n- Don't daemonize freshclam, but use a systemd timer instead to\n trigger updates\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-325,SUSE-SLE-Micro-5.5-2025-325,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-325,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-325,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-325,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-325,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-325,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-325,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-325,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-325,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-325,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-325,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-325,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-325,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-325,SUSE-Storage-7.1-2025-325", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0325-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0325-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250325-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0325-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020258.html", }, { category: "self", summary: "SUSE Bug 1102840", url: "https://bugzilla.suse.com/1102840", }, { category: "self", summary: "SUSE Bug 1103032", url: "https://bugzilla.suse.com/1103032", }, { category: "self", summary: "SUSE Bug 1180296", url: "https://bugzilla.suse.com/1180296", }, { category: "self", summary: "SUSE Bug 1202986", url: "https://bugzilla.suse.com/1202986", }, { category: "self", summary: "SUSE Bug 1211594", url: "https://bugzilla.suse.com/1211594", }, { category: "self", summary: "SUSE Bug 1214342", url: "https://bugzilla.suse.com/1214342", }, { category: "self", summary: "SUSE Bug 1232242", url: "https://bugzilla.suse.com/1232242", }, { category: "self", summary: "SUSE Bug 1236307", url: "https://bugzilla.suse.com/1236307", }, { category: "self", summary: "SUSE CVE CVE-2018-14679 page", url: "https://www.suse.com/security/cve/CVE-2018-14679/", }, { category: "self", summary: "SUSE CVE CVE-2023-20197 page", url: "https://www.suse.com/security/cve/CVE-2023-20197/", }, { category: "self", summary: "SUSE CVE CVE-2024-20380 page", url: "https://www.suse.com/security/cve/CVE-2024-20380/", }, { category: "self", summary: "SUSE CVE CVE-2024-20505 page", url: "https://www.suse.com/security/cve/CVE-2024-20505/", }, { category: "self", summary: "SUSE CVE CVE-2024-20506 page", url: "https://www.suse.com/security/cve/CVE-2024-20506/", }, { category: "self", summary: "SUSE CVE CVE-2025-20128 page", url: "https://www.suse.com/security/cve/CVE-2025-20128/", }, ], title: "Security update for clamav", tracking: { current_release_date: "2025-02-03T09:39:04Z", generator: { date: "2025-02-03T09:39:04Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0325-1", initial_release_date: "2025-02-03T09:39:04Z", revision_history: [ { date: "2025-02-03T09:39:04Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "clamav-1.4.2-150200.8.3.1.aarch64", product: { name: "clamav-1.4.2-150200.8.3.1.aarch64", product_id: "clamav-1.4.2-150200.8.3.1.aarch64", }, }, { category: "product_version", name: "clamav-devel-1.4.2-150200.8.3.1.aarch64", product: { name: "clamav-devel-1.4.2-150200.8.3.1.aarch64", product_id: "clamav-devel-1.4.2-150200.8.3.1.aarch64", }, }, { category: "product_version", name: "clamav-milter-1.4.2-150200.8.3.1.aarch64", product: { name: "clamav-milter-1.4.2-150200.8.3.1.aarch64", product_id: "clamav-milter-1.4.2-150200.8.3.1.aarch64", }, }, { category: "product_version", name: "libclamav12-1.4.2-150200.8.3.1.aarch64", product: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64", product_id: "libclamav12-1.4.2-150200.8.3.1.aarch64", }, }, { category: "product_version", name: "libclammspack0-1.4.2-150200.8.3.1.aarch64", product: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64", product_id: "libclammspack0-1.4.2-150200.8.3.1.aarch64", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", product: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", product_id: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-150200.8.3.1.i586", product: { name: "clamav-1.4.2-150200.8.3.1.i586", product_id: "clamav-1.4.2-150200.8.3.1.i586", }, }, { category: "product_version", name: "clamav-devel-1.4.2-150200.8.3.1.i586", product: { name: "clamav-devel-1.4.2-150200.8.3.1.i586", product_id: "clamav-devel-1.4.2-150200.8.3.1.i586", }, }, { category: "product_version", name: "clamav-milter-1.4.2-150200.8.3.1.i586", product: { name: "clamav-milter-1.4.2-150200.8.3.1.i586", product_id: "clamav-milter-1.4.2-150200.8.3.1.i586", }, }, { category: "product_version", name: "libclamav12-1.4.2-150200.8.3.1.i586", product: { name: "libclamav12-1.4.2-150200.8.3.1.i586", product_id: "libclamav12-1.4.2-150200.8.3.1.i586", }, }, { category: "product_version", name: "libclammspack0-1.4.2-150200.8.3.1.i586", product: { name: "libclammspack0-1.4.2-150200.8.3.1.i586", product_id: "libclammspack0-1.4.2-150200.8.3.1.i586", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-150200.8.3.1.i586", product: { name: "libfreshclam3-1.4.2-150200.8.3.1.i586", product_id: "libfreshclam3-1.4.2-150200.8.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", product: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", product_id: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-150200.8.3.1.ppc64le", product: { name: "clamav-1.4.2-150200.8.3.1.ppc64le", product_id: "clamav-1.4.2-150200.8.3.1.ppc64le", }, }, { category: "product_version", name: "clamav-devel-1.4.2-150200.8.3.1.ppc64le", product: { name: "clamav-devel-1.4.2-150200.8.3.1.ppc64le", product_id: "clamav-devel-1.4.2-150200.8.3.1.ppc64le", }, }, { category: "product_version", name: "clamav-milter-1.4.2-150200.8.3.1.ppc64le", product: { name: "clamav-milter-1.4.2-150200.8.3.1.ppc64le", product_id: "clamav-milter-1.4.2-150200.8.3.1.ppc64le", }, }, { category: "product_version", name: "libclamav12-1.4.2-150200.8.3.1.ppc64le", product: { name: "libclamav12-1.4.2-150200.8.3.1.ppc64le", product_id: "libclamav12-1.4.2-150200.8.3.1.ppc64le", }, }, { category: "product_version", name: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", product: { name: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", product_id: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", product: { name: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", product_id: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-150200.8.3.1.s390x", product: { name: "clamav-1.4.2-150200.8.3.1.s390x", product_id: "clamav-1.4.2-150200.8.3.1.s390x", }, }, { category: "product_version", name: "clamav-devel-1.4.2-150200.8.3.1.s390x", product: { name: "clamav-devel-1.4.2-150200.8.3.1.s390x", product_id: "clamav-devel-1.4.2-150200.8.3.1.s390x", }, }, { category: "product_version", name: "clamav-milter-1.4.2-150200.8.3.1.s390x", product: { name: "clamav-milter-1.4.2-150200.8.3.1.s390x", product_id: "clamav-milter-1.4.2-150200.8.3.1.s390x", }, }, { category: "product_version", name: "libclamav12-1.4.2-150200.8.3.1.s390x", product: { name: "libclamav12-1.4.2-150200.8.3.1.s390x", product_id: "libclamav12-1.4.2-150200.8.3.1.s390x", }, }, { category: "product_version", name: "libclammspack0-1.4.2-150200.8.3.1.s390x", product: { name: "libclammspack0-1.4.2-150200.8.3.1.s390x", product_id: "libclammspack0-1.4.2-150200.8.3.1.s390x", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-150200.8.3.1.s390x", product: { name: "libfreshclam3-1.4.2-150200.8.3.1.s390x", product_id: "libfreshclam3-1.4.2-150200.8.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-150200.8.3.1.x86_64", product: { name: "clamav-1.4.2-150200.8.3.1.x86_64", product_id: "clamav-1.4.2-150200.8.3.1.x86_64", }, }, { category: "product_version", name: "clamav-devel-1.4.2-150200.8.3.1.x86_64", product: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64", product_id: "clamav-devel-1.4.2-150200.8.3.1.x86_64", }, }, { category: "product_version", name: "clamav-milter-1.4.2-150200.8.3.1.x86_64", product: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64", product_id: "clamav-milter-1.4.2-150200.8.3.1.x86_64", }, }, { category: "product_version", name: "libclamav12-1.4.2-150200.8.3.1.x86_64", product: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64", product_id: "libclamav12-1.4.2-150200.8.3.1.x86_64", }, }, { category: "product_version", name: "libclammspack0-1.4.2-150200.8.3.1.x86_64", product: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64", product_id: "libclammspack0-1.4.2-150200.8.3.1.x86_64", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", product: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", product_id: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150200.8.3.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150200.8.3.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150200.8.3.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150200.8.3.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150200.8.3.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150200.8.3.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclamav12-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150200.8.3.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150200.8.3.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150200.8.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, ], }, vulnerabilities: [ { cve: "CVE-2018-14679", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14679", }, ], notes: [ { category: "general", text: "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14679", url: "https://www.suse.com/security/cve/CVE-2018-14679", }, { category: "external", summary: "SUSE Bug 1102922 for CVE-2018-14679", url: "https://bugzilla.suse.com/1102922", }, { category: "external", summary: "SUSE Bug 1103032 for CVE-2018-14679", url: "https://bugzilla.suse.com/1103032", }, { category: "external", summary: "SUSE Bug 1103040 for CVE-2018-14679", url: "https://bugzilla.suse.com/1103040", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:04Z", details: "moderate", }, ], title: "CVE-2018-14679", }, { cve: "CVE-2023-20197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-20197", }, ], notes: [ { category: "general", text: "A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources.\r\n\r For a description of this vulnerability, see the ClamAV blog .", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-20197", url: "https://www.suse.com/security/cve/CVE-2023-20197", }, { category: "external", summary: "SUSE Bug 1214342 for CVE-2023-20197", url: "https://bugzilla.suse.com/1214342", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:04Z", details: "important", }, ], title: "CVE-2023-20197", }, { cve: "CVE-2024-20380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20380", }, ], notes: [ { category: "general", text: "A vulnerability in the HTML parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\nThe vulnerability is due to an issue in the C to Rust foreign function interface. An attacker could exploit this vulnerability by submitting a crafted file containing HTML content to be scanned by ClamAV on an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20380", url: "https://www.suse.com/security/cve/CVE-2024-20380", }, { category: "external", summary: "SUSE Bug 1223132 for CVE-2024-20380", url: "https://bugzilla.suse.com/1223132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:04Z", details: "important", }, ], title: "CVE-2024-20380", }, { cve: "CVE-2024-20505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20505", }, ], notes: [ { category: "general", text: "A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20505", url: "https://www.suse.com/security/cve/CVE-2024-20505", }, { category: "external", summary: "SUSE Bug 1230161 for CVE-2024-20505", url: "https://bugzilla.suse.com/1230161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:04Z", details: "important", }, ], title: "CVE-2024-20505", }, { cve: "CVE-2024-20506", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20506", }, ], notes: [ { category: "general", text: "A vulnerability in the ClamD service module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an authenticated, local attacker to corrupt critical system files.\r\n\r\nThe vulnerability is due to allowing the ClamD process to write to its log file while privileged without checking if the logfile has been replaced with a symbolic link. An attacker could exploit this vulnerability if they replace the ClamD log file with a symlink to a critical system file and then find a way to restart the ClamD process. An exploit could allow the attacker to corrupt a critical system file by appending ClamD log messages after restart.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20506", url: "https://www.suse.com/security/cve/CVE-2024-20506", }, { category: "external", summary: "SUSE Bug 1230162 for CVE-2024-20506", url: "https://bugzilla.suse.com/1230162", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:04Z", details: "moderate", }, ], title: "CVE-2024-20506", }, { cve: "CVE-2025-20128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-20128", }, ], notes: [ { category: "general", text: "A vulnerability in the Object Linking and Embedding 2 (OLE2) decryption routine of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to an integer underflow in a bounds check that allows for a heap buffer overflow read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software.\r\nFor a description of this vulnerability, see the .\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-20128", url: "https://www.suse.com/security/cve/CVE-2025-20128", }, { category: "external", summary: "SUSE Bug 1236307 for CVE-2025-20128", url: "https://bugzilla.suse.com/1236307", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Micro 5.5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Proxy 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-devel-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:clamav-docs-html-1.4.2-150200.8.3.1.noarch", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:clamav-milter-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclamav12-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libclammspack0-1.4.2-150200.8.3.1.x86_64", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.s390x", "SUSE Manager Server 4.3:libfreshclam3-1.4.2-150200.8.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:04Z", details: "moderate", }, ], title: "CVE-2025-20128", }, ], }
suse-su-2024:3305-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for clamav", title: "Title of the patch", }, { category: "description", text: "This update for clamav fixes the following issues:\n\n- Update to version 0.103.12\n- CVE-2024-20506: Disable symlinks following to prevent an attacker to corrupt system files. (bsc#1230162)\n- CVE-2024-20505: Fixed possible out-of-bounds read bug in the PDF file parser. (bsc#1230161)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-3305,SUSE-SLE-Module-Basesystem-15-SP5-2024-3305,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3305,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3305,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3305,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3305,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3305,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3305,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3305,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3305,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3305,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3305,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3305,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3305,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3305,SUSE-Storage-7.1-2024-3305,openSUSE-SLE-15.5-2024-3305", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_3305-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:3305-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20243305-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:3305-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-September/036950.html", }, { category: "self", summary: "SUSE Bug 1230161", url: "https://bugzilla.suse.com/1230161", }, { category: "self", summary: "SUSE Bug 1230162", url: "https://bugzilla.suse.com/1230162", }, { category: "self", summary: "SUSE CVE CVE-2024-20505 page", url: "https://www.suse.com/security/cve/CVE-2024-20505/", }, { category: "self", summary: "SUSE CVE CVE-2024-20506 page", url: "https://www.suse.com/security/cve/CVE-2024-20506/", }, ], title: "Security update for clamav", tracking: { current_release_date: "2024-09-18T12:53:47Z", generator: { date: "2024-09-18T12:53:47Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:3305-1", initial_release_date: "2024-09-18T12:53:47Z", revision_history: [ { date: "2024-09-18T12:53:47Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "clamav-0.103.12-150000.3.53.1.aarch64", product: { name: "clamav-0.103.12-150000.3.53.1.aarch64", product_id: "clamav-0.103.12-150000.3.53.1.aarch64", }, }, { category: "product_version", name: "clamav-devel-0.103.12-150000.3.53.1.aarch64", product: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64", product_id: "clamav-devel-0.103.12-150000.3.53.1.aarch64", }, }, { category: "product_version", name: "libclamav9-0.103.12-150000.3.53.1.aarch64", product: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64", product_id: "libclamav9-0.103.12-150000.3.53.1.aarch64", }, }, { category: "product_version", name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", product: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", product_id: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-150000.3.53.1.i586", product: { name: "clamav-0.103.12-150000.3.53.1.i586", product_id: "clamav-0.103.12-150000.3.53.1.i586", }, }, { category: "product_version", name: "clamav-devel-0.103.12-150000.3.53.1.i586", product: { name: "clamav-devel-0.103.12-150000.3.53.1.i586", product_id: "clamav-devel-0.103.12-150000.3.53.1.i586", }, }, { category: "product_version", name: "libclamav9-0.103.12-150000.3.53.1.i586", product: { name: "libclamav9-0.103.12-150000.3.53.1.i586", product_id: "libclamav9-0.103.12-150000.3.53.1.i586", }, }, { category: "product_version", name: "libfreshclam2-0.103.12-150000.3.53.1.i586", product: { name: "libfreshclam2-0.103.12-150000.3.53.1.i586", product_id: "libfreshclam2-0.103.12-150000.3.53.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-150000.3.53.1.ppc64le", product: { name: "clamav-0.103.12-150000.3.53.1.ppc64le", product_id: "clamav-0.103.12-150000.3.53.1.ppc64le", }, }, { category: "product_version", name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", product: { name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", product_id: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", }, }, { category: "product_version", name: "libclamav9-0.103.12-150000.3.53.1.ppc64le", product: { name: "libclamav9-0.103.12-150000.3.53.1.ppc64le", product_id: "libclamav9-0.103.12-150000.3.53.1.ppc64le", }, }, { category: "product_version", name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", product: { name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", product_id: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-150000.3.53.1.s390x", product: { name: "clamav-0.103.12-150000.3.53.1.s390x", product_id: "clamav-0.103.12-150000.3.53.1.s390x", }, }, { category: "product_version", name: "clamav-devel-0.103.12-150000.3.53.1.s390x", product: { name: "clamav-devel-0.103.12-150000.3.53.1.s390x", product_id: "clamav-devel-0.103.12-150000.3.53.1.s390x", }, }, { category: "product_version", name: "libclamav9-0.103.12-150000.3.53.1.s390x", product: { name: "libclamav9-0.103.12-150000.3.53.1.s390x", product_id: "libclamav9-0.103.12-150000.3.53.1.s390x", }, }, { category: "product_version", name: "libfreshclam2-0.103.12-150000.3.53.1.s390x", product: { name: "libfreshclam2-0.103.12-150000.3.53.1.s390x", product_id: "libfreshclam2-0.103.12-150000.3.53.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "clamav-0.103.12-150000.3.53.1.x86_64", product: { name: "clamav-0.103.12-150000.3.53.1.x86_64", product_id: "clamav-0.103.12-150000.3.53.1.x86_64", }, }, { category: "product_version", name: "clamav-devel-0.103.12-150000.3.53.1.x86_64", product: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64", product_id: "clamav-devel-0.103.12-150000.3.53.1.x86_64", }, }, { category: "product_version", name: "libclamav9-0.103.12-150000.3.53.1.x86_64", product: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64", product_id: "libclamav9-0.103.12-150000.3.53.1.x86_64", }, }, { category: "product_version", name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", product: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", product_id: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.s390x", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.s390x", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.s390x", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.s390x", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "clamav-0.103.12-150000.3.53.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.aarch64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.s390x", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-0.103.12-150000.3.53.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.x86_64", }, product_reference: "clamav-devel-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.s390x", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libclamav9-0.103.12-150000.3.53.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libclamav9-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.s390x", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libfreshclam2-0.103.12-150000.3.53.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", }, product_reference: "libfreshclam2-0.103.12-150000.3.53.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2024-20505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20505", }, ], notes: [ { category: "general", text: "A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20505", url: "https://www.suse.com/security/cve/CVE-2024-20505", }, { category: "external", summary: "SUSE Bug 1230161 for CVE-2024-20505", url: "https://bugzilla.suse.com/1230161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-18T12:53:47Z", details: "important", }, ], title: "CVE-2024-20505", }, { cve: "CVE-2024-20506", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20506", }, ], notes: [ { category: "general", text: "A vulnerability in the ClamD service module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an authenticated, local attacker to corrupt critical system files.\r\n\r\nThe vulnerability is due to allowing the ClamD process to write to its log file while privileged without checking if the logfile has been replaced with a symbolic link. An attacker could exploit this vulnerability if they replace the ClamD log file with a symlink to a critical system file and then find a way to restart the ClamD process. An exploit could allow the attacker to corrupt a critical system file by appending ClamD log messages after restart.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20506", url: "https://www.suse.com/security/cve/CVE-2024-20506", }, { category: "external", summary: "SUSE Bug 1230162 for CVE-2024-20506", url: "https://bugzilla.suse.com/1230162", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Enterprise Storage 7.1:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Proxy 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:clamav-devel-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libclamav9-0.103.12-150000.3.53.1.x86_64", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.s390x", "SUSE Manager Server 4.3:libfreshclam2-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:clamav-devel-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libclamav9-0.103.12-150000.3.53.1.x86_64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.aarch64", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.ppc64le", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.s390x", "openSUSE Leap 15.5:libfreshclam2-0.103.12-150000.3.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-09-18T12:53:47Z", details: "moderate", }, ], title: "CVE-2024-20506", }, ], }
suse-su-2025:0327-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for clamav", title: "Title of the patch", }, { category: "description", text: "This update for clamav fixes the following issues:\n\nNew version 1.4.2:\n\n * CVE-2025-20128, bsc#1236307: Fixed a possible buffer overflow\n read bug in the OLE2 file parser that could cause a\n denial-of-service (DoS) condition. \n\n- Start clamonacc with --fdpass to avoid errors due to\n clamd not being able to access user files. (bsc#1232242)\n\n- New version 1.4.1:\n\n * https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html\n\n- New version 1.4.0:\n\n * Added support for extracting ALZ archives.\n * Added support for extracting LHA/LZH archives.\n * Added the ability to disable image fuzzy hashing, if needed.\n For context, image fuzzy hashing is a detection mechanism\n useful for identifying malware by matching images included with\n the malware or phishing email/document.\n * https://blog.clamav.net/2024/08/clamav-140-feature-release-and-clamav.html\n\n- New version 1.3.2:\n\n * CVE-2024-20506: Changed the logging module to disable following\n symlinks on Linux and Unix systems so as to prevent an attacker\n with existing access to the 'clamd' or 'freshclam' services from\n using a symlink to corrupt system files.\n * CVE-2024-20505: Fixed a possible out-of-bounds read bug in the PDF\n file parser that could cause a denial-of-service condition.\n * Removed unused Python modules from freshclam tests including\n deprecated 'cgi' module that is expected to cause test failures in\n Python 3.13.\n * Fix unit test caused by expiring signing certificate.\n * Fixed a build issue on Windows with newer versions of Rust. Also\n upgraded GitHub Actions imports to fix CI failures.\n * Fixed an unaligned pointer dereference issue on select architectures.\n * Fixes to Jenkins CI pipeline.\n \n\n- New Version: 1.3.1:\n\n * CVE-2024-20380: Fixed a possible crash in the HTML file parser\n that could cause a denial-of-service (DoS) condition.\n * Updated select Rust dependencies to the latest versions.\n * Fixed a bug causing some text to be truncated when converting\n from UTF-16.\n * Fixed assorted complaints identified by Coverity static\n analysis.\n * Fixed a bug causing CVDs downloaded by the DatabaseCustomURL\n * Added the new 'valhalla' database name to the list of optional\n databases in preparation for future work.\n\n- New version: 1.3.0:\n\n * Added support for extracting and scanning attachments found in\n Microsoft OneNote section files. OneNote parsing will be\n enabled by default, but may be optionally disabled.\n * Added file type recognition for compiled Python ('.pyc') files.\n * Improved support for decrypting PDFs with empty passwords.\n * Fixed a warning when scanning some HTML files.\n * ClamOnAcc: Fixed an infinite loop when a watched directory\n does not exist.\n * ClamOnAcc: Fixed an infinite loop when a file has been deleted\n before a scan.\n\n- New version: 1.2.0:\n\n * Added support for extracting Universal Disk Format (UDF)\n partitions.\n * Added an option to customize the size of ClamAV's clean file\n cache.\n * Raised the MaxScanSize limit so the total amount of data\n scanned when scanning a file or archive may exceed 4 gigabytes.\n * Added ability for Freshclam to use a client certificate PEM\n file and a private key PEM file for authentication to a private\n mirror.\n * Fix an issue extracting files from ISO9660 partitions where the\n files are listed in the plain ISO tree and there also exists an\n empty Joliet tree.\n * PID and socket are now located under /run/clamav/clamd.pid and\n /run/clamav/clamd.sock .\n * bsc#1211594: Fixed an issue where ClamAV does not abort the\n signature load process after partially loading an invalid\n signature.\n\n- New version 1.1.0:\n\n * https://blog.clamav.net/2023/05/clamav-110-released.html\n * Added the ability to extract images embedded in HTML CSS\n <style> blocks.\n * Updated to Sigtool so that the '--vba' option will extract VBA\n code from Microsoft Office documents the same way that\n libclamav extracts VBA.\n * Added a new option --fail-if-cvd-older-than=days to clamscan\n and clamd, and FailIfCvdOlderThan to clamd.conf\n * Added a new function 'cl_cvdgetage()' to the libclamav API.\n * Added a new function 'cl_engine_set_clcb_vba()' to the\n libclamav API.\n- bsc#1180296: Integrate clamonacc as a service.\n- New version 1.0.1 LTS (including changes in 0.104 and 0.105):\n * As of ClamAV 0.104, CMake is required to build ClamAV.\n * As of ClamAV 0.105, Rust is now required to compile ClamAV.\n * Increased the default limits for file and scan size:\n * MaxScanSize: 100M to 400M\n * MaxFileSize: 25M to 100M\n * StreamMaxLength: 25M to 100M\n * PCREMaxFileSize: 25M to 100M\n * MaxEmbeddedPE: 10M to 40M\n * MaxHTMLNormalize: 10M to 40M\n * MaxScriptNormalize: 5M to 20M\n * MaxHTMLNoTags: 2M to 8M\n * Added image fuzzy hash subsignatures for logical signatures.\n * Support for decrypting read-only OLE2-based XLS files that are\n encrypted with the default password.\n * Overhauled the implementation of the all-match feature.\n * Added a new callback to the public API for inspecting file\n content during a scan at each layer of archive extraction.\n * Added a new function to the public API for unpacking CVD\n signature archives.\n * The option to build with an external TomsFastMath library has\n been removed. ClamAV requires non-default build options for\n TomsFastMath to support bigger floating point numbers.\n * For a full list of changes see the release announcements:\n * https://blog.clamav.net/2022/11/clamav-100-lts-released.html\n * https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html\n * https://blog.clamav.net/2021/09/clamav-01040-released.html\n- Build clamd with systemd support.\n\n* CVE-2023-20197: Fixed a possible denial of service vulnerability in\n the HFS+ file parser. (bsc#1214342)\n* CVE-2018-14679: Fixed that an issue was discovered in mspack/chmd.c\n in libmspack before 0.7alpha. There isan off-by-one error in the CHM\n PMGI/PMGL chunk number validity checks, which could lead to denial of\n service (uninitialized da (bsc#1103032)\n \n- Package huge .html documentation in a separate subpackage.\n\n- Update to 0.103.7 (bsc#1202986)\n\n - Zip parser: tolerate 2-byte overlap in file entries\n - Fix bug with logical signature Intermediates feature\n - Update to UnRAR v6.1.7\n - Patch UnRAR: allow skipping files in solid archives\n - Patch UnRAR: limit dict winsize to 1GB\n\n- Use a split-provides for clamav-milter instead of recommending it.\n- Package clamav-milter in a subpackage\n- Remove virus signatures upon uninstall\n- Check for database existence before starting clamd\n- Restart clamd when it exits\n- Don't daemonize freshclam, but use a systemd timer instead to\n trigger updates\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-327,SUSE-SLE-Module-Basesystem-15-SP6-2025-327,openSUSE-SLE-15.6-2025-327", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0327-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0327-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250327-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0327-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020257.html", }, { category: "self", summary: "SUSE Bug 1102840", url: "https://bugzilla.suse.com/1102840", }, { category: "self", summary: "SUSE Bug 1103032", url: "https://bugzilla.suse.com/1103032", }, { category: "self", summary: "SUSE Bug 1180296", url: "https://bugzilla.suse.com/1180296", }, { category: "self", summary: "SUSE Bug 1202986", url: "https://bugzilla.suse.com/1202986", }, { category: "self", summary: "SUSE Bug 1211594", url: "https://bugzilla.suse.com/1211594", }, { category: "self", summary: "SUSE Bug 1214342", url: "https://bugzilla.suse.com/1214342", }, { category: "self", summary: "SUSE Bug 1232242", url: "https://bugzilla.suse.com/1232242", }, { category: "self", summary: "SUSE Bug 1236307", url: "https://bugzilla.suse.com/1236307", }, { category: "self", summary: "SUSE CVE CVE-2018-14679 page", url: "https://www.suse.com/security/cve/CVE-2018-14679/", }, { category: "self", summary: "SUSE CVE CVE-2023-20197 page", url: "https://www.suse.com/security/cve/CVE-2023-20197/", }, { category: "self", summary: "SUSE CVE CVE-2024-20380 page", url: "https://www.suse.com/security/cve/CVE-2024-20380/", }, { category: "self", summary: "SUSE CVE CVE-2024-20505 page", url: "https://www.suse.com/security/cve/CVE-2024-20505/", }, { category: "self", summary: "SUSE CVE CVE-2024-20506 page", url: "https://www.suse.com/security/cve/CVE-2024-20506/", }, { category: "self", summary: "SUSE CVE CVE-2025-20128 page", url: "https://www.suse.com/security/cve/CVE-2025-20128/", }, ], title: "Security update for clamav", tracking: { current_release_date: "2025-02-03T09:39:39Z", generator: { date: "2025-02-03T09:39:39Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0327-1", initial_release_date: "2025-02-03T09:39:39Z", revision_history: [ { date: "2025-02-03T09:39:39Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "clamav-1.4.2-150600.18.6.1.aarch64", product: { name: "clamav-1.4.2-150600.18.6.1.aarch64", product_id: "clamav-1.4.2-150600.18.6.1.aarch64", }, }, { category: "product_version", name: "clamav-devel-1.4.2-150600.18.6.1.aarch64", product: { name: "clamav-devel-1.4.2-150600.18.6.1.aarch64", product_id: "clamav-devel-1.4.2-150600.18.6.1.aarch64", }, }, { category: "product_version", name: "clamav-milter-1.4.2-150600.18.6.1.aarch64", product: { name: "clamav-milter-1.4.2-150600.18.6.1.aarch64", product_id: "clamav-milter-1.4.2-150600.18.6.1.aarch64", }, }, { category: "product_version", name: "libclamav12-1.4.2-150600.18.6.1.aarch64", product: { name: "libclamav12-1.4.2-150600.18.6.1.aarch64", product_id: "libclamav12-1.4.2-150600.18.6.1.aarch64", }, }, { category: "product_version", name: "libclammspack0-1.4.2-150600.18.6.1.aarch64", product: { name: "libclammspack0-1.4.2-150600.18.6.1.aarch64", product_id: "libclammspack0-1.4.2-150600.18.6.1.aarch64", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-150600.18.6.1.aarch64", product: { name: "libfreshclam3-1.4.2-150600.18.6.1.aarch64", product_id: "libfreshclam3-1.4.2-150600.18.6.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-150600.18.6.1.i586", product: { name: "clamav-1.4.2-150600.18.6.1.i586", product_id: "clamav-1.4.2-150600.18.6.1.i586", }, }, { category: "product_version", name: "clamav-devel-1.4.2-150600.18.6.1.i586", product: { name: "clamav-devel-1.4.2-150600.18.6.1.i586", product_id: "clamav-devel-1.4.2-150600.18.6.1.i586", }, }, { category: "product_version", name: "clamav-milter-1.4.2-150600.18.6.1.i586", product: { name: "clamav-milter-1.4.2-150600.18.6.1.i586", product_id: "clamav-milter-1.4.2-150600.18.6.1.i586", }, }, { category: "product_version", name: "libclamav12-1.4.2-150600.18.6.1.i586", product: { name: "libclamav12-1.4.2-150600.18.6.1.i586", product_id: "libclamav12-1.4.2-150600.18.6.1.i586", }, }, { category: "product_version", name: "libclammspack0-1.4.2-150600.18.6.1.i586", product: { name: "libclammspack0-1.4.2-150600.18.6.1.i586", product_id: "libclammspack0-1.4.2-150600.18.6.1.i586", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-150600.18.6.1.i586", product: { name: "libfreshclam3-1.4.2-150600.18.6.1.i586", product_id: "libfreshclam3-1.4.2-150600.18.6.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "clamav-docs-html-1.4.2-150600.18.6.1.noarch", product: { name: "clamav-docs-html-1.4.2-150600.18.6.1.noarch", product_id: "clamav-docs-html-1.4.2-150600.18.6.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-150600.18.6.1.ppc64le", product: { name: "clamav-1.4.2-150600.18.6.1.ppc64le", product_id: "clamav-1.4.2-150600.18.6.1.ppc64le", }, }, { category: "product_version", name: "clamav-devel-1.4.2-150600.18.6.1.ppc64le", product: { name: "clamav-devel-1.4.2-150600.18.6.1.ppc64le", product_id: "clamav-devel-1.4.2-150600.18.6.1.ppc64le", }, }, { category: "product_version", name: "clamav-milter-1.4.2-150600.18.6.1.ppc64le", product: { name: "clamav-milter-1.4.2-150600.18.6.1.ppc64le", product_id: "clamav-milter-1.4.2-150600.18.6.1.ppc64le", }, }, { category: "product_version", name: "libclamav12-1.4.2-150600.18.6.1.ppc64le", product: { name: "libclamav12-1.4.2-150600.18.6.1.ppc64le", product_id: "libclamav12-1.4.2-150600.18.6.1.ppc64le", }, }, { category: "product_version", name: "libclammspack0-1.4.2-150600.18.6.1.ppc64le", product: { name: "libclammspack0-1.4.2-150600.18.6.1.ppc64le", product_id: "libclammspack0-1.4.2-150600.18.6.1.ppc64le", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-150600.18.6.1.ppc64le", product: { name: "libfreshclam3-1.4.2-150600.18.6.1.ppc64le", product_id: "libfreshclam3-1.4.2-150600.18.6.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-150600.18.6.1.s390x", product: { name: "clamav-1.4.2-150600.18.6.1.s390x", product_id: "clamav-1.4.2-150600.18.6.1.s390x", }, }, { category: "product_version", name: "clamav-devel-1.4.2-150600.18.6.1.s390x", product: { name: "clamav-devel-1.4.2-150600.18.6.1.s390x", product_id: "clamav-devel-1.4.2-150600.18.6.1.s390x", }, }, { category: "product_version", name: "clamav-milter-1.4.2-150600.18.6.1.s390x", product: { name: "clamav-milter-1.4.2-150600.18.6.1.s390x", product_id: "clamav-milter-1.4.2-150600.18.6.1.s390x", }, }, { category: "product_version", name: "libclamav12-1.4.2-150600.18.6.1.s390x", product: { name: "libclamav12-1.4.2-150600.18.6.1.s390x", product_id: "libclamav12-1.4.2-150600.18.6.1.s390x", }, }, { category: "product_version", name: "libclammspack0-1.4.2-150600.18.6.1.s390x", product: { name: "libclammspack0-1.4.2-150600.18.6.1.s390x", product_id: "libclammspack0-1.4.2-150600.18.6.1.s390x", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-150600.18.6.1.s390x", product: { name: "libfreshclam3-1.4.2-150600.18.6.1.s390x", product_id: "libfreshclam3-1.4.2-150600.18.6.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "clamav-1.4.2-150600.18.6.1.x86_64", product: { name: "clamav-1.4.2-150600.18.6.1.x86_64", product_id: "clamav-1.4.2-150600.18.6.1.x86_64", }, }, { category: "product_version", name: "clamav-devel-1.4.2-150600.18.6.1.x86_64", product: { name: "clamav-devel-1.4.2-150600.18.6.1.x86_64", product_id: "clamav-devel-1.4.2-150600.18.6.1.x86_64", }, }, { category: "product_version", name: "clamav-milter-1.4.2-150600.18.6.1.x86_64", product: { name: "clamav-milter-1.4.2-150600.18.6.1.x86_64", product_id: "clamav-milter-1.4.2-150600.18.6.1.x86_64", }, }, { category: "product_version", name: "libclamav12-1.4.2-150600.18.6.1.x86_64", product: { name: "libclamav12-1.4.2-150600.18.6.1.x86_64", product_id: "libclamav12-1.4.2-150600.18.6.1.x86_64", }, }, { category: "product_version", name: "libclammspack0-1.4.2-150600.18.6.1.x86_64", product: { name: "libclammspack0-1.4.2-150600.18.6.1.x86_64", product_id: "libclammspack0-1.4.2-150600.18.6.1.x86_64", }, }, { category: "product_version", name: "libfreshclam3-1.4.2-150600.18.6.1.x86_64", product: { name: "libfreshclam3-1.4.2-150600.18.6.1.x86_64", product_id: "libfreshclam3-1.4.2-150600.18.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150600.18.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", }, product_reference: "clamav-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150600.18.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "clamav-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150600.18.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", }, product_reference: "clamav-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150600.18.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", }, product_reference: "clamav-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150600.18.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150600.18.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "clamav-devel-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150600.18.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", }, product_reference: "clamav-devel-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150600.18.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150600.18.6.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150600.18.6.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150600.18.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150600.18.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "clamav-milter-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150600.18.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", }, product_reference: "clamav-milter-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150600.18.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150600.18.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", }, product_reference: "libclamav12-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150600.18.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "libclamav12-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150600.18.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", }, product_reference: "libclamav12-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150600.18.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", }, product_reference: "libclamav12-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150600.18.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150600.18.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150600.18.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", }, product_reference: "libclammspack0-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150600.18.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150600.18.6.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150600.18.6.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150600.18.6.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", }, product_reference: "libfreshclam3-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150600.18.6.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP6", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150600.18.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", }, product_reference: "clamav-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150600.18.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "clamav-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150600.18.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", }, product_reference: "clamav-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.2-150600.18.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", }, product_reference: "clamav-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150600.18.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", }, product_reference: "clamav-devel-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150600.18.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "clamav-devel-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150600.18.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", }, product_reference: "clamav-devel-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.2-150600.18.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", }, product_reference: "clamav-devel-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.2-150600.18.6.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", }, product_reference: "clamav-docs-html-1.4.2-150600.18.6.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150600.18.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", }, product_reference: "clamav-milter-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150600.18.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "clamav-milter-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150600.18.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", }, product_reference: "clamav-milter-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.2-150600.18.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", }, product_reference: "clamav-milter-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150600.18.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", }, product_reference: "libclamav12-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150600.18.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "libclamav12-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150600.18.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", }, product_reference: "libclamav12-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.2-150600.18.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", }, product_reference: "libclamav12-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150600.18.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", }, product_reference: "libclammspack0-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150600.18.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "libclammspack0-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150600.18.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", }, product_reference: "libclammspack0-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.2-150600.18.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", }, product_reference: "libclammspack0-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150600.18.6.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", }, product_reference: "libfreshclam3-1.4.2-150600.18.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150600.18.6.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", }, product_reference: "libfreshclam3-1.4.2-150600.18.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150600.18.6.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", }, product_reference: "libfreshclam3-1.4.2-150600.18.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.2-150600.18.6.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", }, product_reference: "libfreshclam3-1.4.2-150600.18.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2018-14679", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14679", }, ], notes: [ { category: "general", text: "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14679", url: "https://www.suse.com/security/cve/CVE-2018-14679", }, { category: "external", summary: "SUSE Bug 1102922 for CVE-2018-14679", url: "https://bugzilla.suse.com/1102922", }, { category: "external", summary: "SUSE Bug 1103032 for CVE-2018-14679", url: "https://bugzilla.suse.com/1103032", }, { category: "external", summary: "SUSE Bug 1103040 for CVE-2018-14679", url: "https://bugzilla.suse.com/1103040", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:39Z", details: "moderate", }, ], title: "CVE-2018-14679", }, { cve: "CVE-2023-20197", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-20197", }, ], notes: [ { category: "general", text: "A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources.\r\n\r For a description of this vulnerability, see the ClamAV blog .", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-20197", url: "https://www.suse.com/security/cve/CVE-2023-20197", }, { category: "external", summary: "SUSE Bug 1214342 for CVE-2023-20197", url: "https://bugzilla.suse.com/1214342", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:39Z", details: "important", }, ], title: "CVE-2023-20197", }, { cve: "CVE-2024-20380", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20380", }, ], notes: [ { category: "general", text: "A vulnerability in the HTML parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\nThe vulnerability is due to an issue in the C to Rust foreign function interface. An attacker could exploit this vulnerability by submitting a crafted file containing HTML content to be scanned by ClamAV on an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20380", url: "https://www.suse.com/security/cve/CVE-2024-20380", }, { category: "external", summary: "SUSE Bug 1223132 for CVE-2024-20380", url: "https://bugzilla.suse.com/1223132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:39Z", details: "important", }, ], title: "CVE-2024-20380", }, { cve: "CVE-2024-20505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20505", }, ], notes: [ { category: "general", text: "A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20505", url: "https://www.suse.com/security/cve/CVE-2024-20505", }, { category: "external", summary: "SUSE Bug 1230161 for CVE-2024-20505", url: "https://bugzilla.suse.com/1230161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:39Z", details: "important", }, ], title: "CVE-2024-20505", }, { cve: "CVE-2024-20506", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20506", }, ], notes: [ { category: "general", text: "A vulnerability in the ClamD service module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an authenticated, local attacker to corrupt critical system files.\r\n\r\nThe vulnerability is due to allowing the ClamD process to write to its log file while privileged without checking if the logfile has been replaced with a symbolic link. An attacker could exploit this vulnerability if they replace the ClamD log file with a symlink to a critical system file and then find a way to restart the ClamD process. An exploit could allow the attacker to corrupt a critical system file by appending ClamD log messages after restart.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20506", url: "https://www.suse.com/security/cve/CVE-2024-20506", }, { category: "external", summary: "SUSE Bug 1230162 for CVE-2024-20506", url: "https://bugzilla.suse.com/1230162", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:39Z", details: "moderate", }, ], title: "CVE-2024-20506", }, { cve: "CVE-2025-20128", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-20128", }, ], notes: [ { category: "general", text: "A vulnerability in the Object Linking and Embedding 2 (OLE2) decryption routine of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to an integer underflow in a bounds check that allows for a heap buffer overflow read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to terminate the ClamAV scanning process, resulting in a DoS condition on the affected software.\r\nFor a description of this vulnerability, see the .\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-20128", url: "https://www.suse.com/security/cve/CVE-2025-20128", }, { category: "external", summary: "SUSE Bug 1236307 for CVE-2025-20128", url: "https://bugzilla.suse.com/1236307", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclamav12-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-devel-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:clamav-docs-html-1.4.2-150600.18.6.1.noarch", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:clamav-milter-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclamav12-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libclammspack0-1.4.2-150600.18.6.1.x86_64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.aarch64", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.ppc64le", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.s390x", "openSUSE Leap 15.6:libfreshclam3-1.4.2-150600.18.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-03T09:39:39Z", details: "moderate", }, ], title: "CVE-2025-20128", }, ], }
gsd-2024-20505
Vulnerability from gsd
{ GSD: { alias: "CVE-2024-20505", id: "GSD-2024-20505", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2024-20505", ], id: "GSD-2024-20505", modified: "2023-12-13T01:21:43.106226Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2024-20505", STATE: "RESERVED", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", }, ], }, }, }, }
ghsa-6qcx-p3rr-pfwf
Vulnerability from github
A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
The vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.
{ affected: [], aliases: [ "CVE-2024-20505", ], database_specific: { cwe_ids: [ "CWE-125", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2024-09-04T22:15:03Z", severity: "MODERATE", }, details: "A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\n\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.", id: "GHSA-6qcx-p3rr-pfwf", modified: "2024-09-05T00:31:22Z", published: "2024-09-05T00:31:22Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-20505", }, { type: "WEB", url: "https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", type: "CVSS_V3", }, ], }
opensuse-su-2024:14596-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "clamav-1.4.1-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the clamav-1.4.1-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14596", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14596-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-20505 page", url: "https://www.suse.com/security/cve/CVE-2024-20505/", }, { category: "self", summary: "SUSE CVE CVE-2024-20506 page", url: "https://www.suse.com/security/cve/CVE-2024-20506/", }, ], title: "clamav-1.4.1-1.1 on GA media", tracking: { current_release_date: "2024-12-18T00:00:00Z", generator: { date: "2024-12-18T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14596-1", initial_release_date: "2024-12-18T00:00:00Z", revision_history: [ { date: "2024-12-18T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "clamav-1.4.1-1.1.aarch64", product: { name: "clamav-1.4.1-1.1.aarch64", product_id: "clamav-1.4.1-1.1.aarch64", }, }, { category: "product_version", name: "clamav-devel-1.4.1-1.1.aarch64", product: { name: "clamav-devel-1.4.1-1.1.aarch64", product_id: "clamav-devel-1.4.1-1.1.aarch64", }, }, { category: "product_version", name: "clamav-docs-html-1.4.1-1.1.aarch64", product: { name: "clamav-docs-html-1.4.1-1.1.aarch64", product_id: "clamav-docs-html-1.4.1-1.1.aarch64", }, }, { category: "product_version", name: "clamav-milter-1.4.1-1.1.aarch64", product: { name: "clamav-milter-1.4.1-1.1.aarch64", product_id: "clamav-milter-1.4.1-1.1.aarch64", }, }, { category: "product_version", name: "libclamav12-1.4.1-1.1.aarch64", product: { name: "libclamav12-1.4.1-1.1.aarch64", product_id: "libclamav12-1.4.1-1.1.aarch64", }, }, { category: "product_version", name: "libclammspack0-1.4.1-1.1.aarch64", product: { name: "libclammspack0-1.4.1-1.1.aarch64", product_id: "libclammspack0-1.4.1-1.1.aarch64", }, }, { category: "product_version", name: "libfreshclam3-1.4.1-1.1.aarch64", product: { name: "libfreshclam3-1.4.1-1.1.aarch64", product_id: "libfreshclam3-1.4.1-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "clamav-1.4.1-1.1.ppc64le", product: { name: "clamav-1.4.1-1.1.ppc64le", product_id: "clamav-1.4.1-1.1.ppc64le", }, }, { category: "product_version", name: "clamav-devel-1.4.1-1.1.ppc64le", product: { name: "clamav-devel-1.4.1-1.1.ppc64le", product_id: "clamav-devel-1.4.1-1.1.ppc64le", }, }, { category: "product_version", name: "clamav-docs-html-1.4.1-1.1.ppc64le", product: { name: "clamav-docs-html-1.4.1-1.1.ppc64le", product_id: "clamav-docs-html-1.4.1-1.1.ppc64le", }, }, { category: "product_version", name: "clamav-milter-1.4.1-1.1.ppc64le", product: { name: "clamav-milter-1.4.1-1.1.ppc64le", product_id: "clamav-milter-1.4.1-1.1.ppc64le", }, }, { category: "product_version", name: "libclamav12-1.4.1-1.1.ppc64le", product: { name: "libclamav12-1.4.1-1.1.ppc64le", product_id: "libclamav12-1.4.1-1.1.ppc64le", }, }, { category: "product_version", name: "libclammspack0-1.4.1-1.1.ppc64le", product: { name: "libclammspack0-1.4.1-1.1.ppc64le", product_id: "libclammspack0-1.4.1-1.1.ppc64le", }, }, { category: "product_version", name: "libfreshclam3-1.4.1-1.1.ppc64le", product: { name: "libfreshclam3-1.4.1-1.1.ppc64le", product_id: "libfreshclam3-1.4.1-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "clamav-1.4.1-1.1.s390x", product: { name: "clamav-1.4.1-1.1.s390x", product_id: "clamav-1.4.1-1.1.s390x", }, }, { category: "product_version", name: "clamav-devel-1.4.1-1.1.s390x", product: { name: "clamav-devel-1.4.1-1.1.s390x", product_id: "clamav-devel-1.4.1-1.1.s390x", }, }, { category: "product_version", name: "clamav-docs-html-1.4.1-1.1.s390x", product: { name: "clamav-docs-html-1.4.1-1.1.s390x", product_id: "clamav-docs-html-1.4.1-1.1.s390x", }, }, { category: "product_version", name: "clamav-milter-1.4.1-1.1.s390x", product: { name: "clamav-milter-1.4.1-1.1.s390x", product_id: "clamav-milter-1.4.1-1.1.s390x", }, }, { category: "product_version", name: "libclamav12-1.4.1-1.1.s390x", product: { name: "libclamav12-1.4.1-1.1.s390x", product_id: "libclamav12-1.4.1-1.1.s390x", }, }, { category: "product_version", name: "libclammspack0-1.4.1-1.1.s390x", product: { name: "libclammspack0-1.4.1-1.1.s390x", product_id: "libclammspack0-1.4.1-1.1.s390x", }, }, { category: "product_version", name: "libfreshclam3-1.4.1-1.1.s390x", product: { name: "libfreshclam3-1.4.1-1.1.s390x", product_id: "libfreshclam3-1.4.1-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "clamav-1.4.1-1.1.x86_64", product: { name: "clamav-1.4.1-1.1.x86_64", product_id: "clamav-1.4.1-1.1.x86_64", }, }, { category: "product_version", name: "clamav-devel-1.4.1-1.1.x86_64", product: { name: "clamav-devel-1.4.1-1.1.x86_64", product_id: "clamav-devel-1.4.1-1.1.x86_64", }, }, { category: "product_version", name: "clamav-docs-html-1.4.1-1.1.x86_64", product: { name: "clamav-docs-html-1.4.1-1.1.x86_64", product_id: "clamav-docs-html-1.4.1-1.1.x86_64", }, }, { category: "product_version", name: "clamav-milter-1.4.1-1.1.x86_64", product: { name: "clamav-milter-1.4.1-1.1.x86_64", product_id: "clamav-milter-1.4.1-1.1.x86_64", }, }, { category: "product_version", name: "libclamav12-1.4.1-1.1.x86_64", product: { name: "libclamav12-1.4.1-1.1.x86_64", product_id: "libclamav12-1.4.1-1.1.x86_64", }, }, { category: "product_version", name: "libclammspack0-1.4.1-1.1.x86_64", product: { name: "libclammspack0-1.4.1-1.1.x86_64", product_id: "libclammspack0-1.4.1-1.1.x86_64", }, }, { category: "product_version", name: "libfreshclam3-1.4.1-1.1.x86_64", product: { name: "libfreshclam3-1.4.1-1.1.x86_64", product_id: "libfreshclam3-1.4.1-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "clamav-1.4.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-1.4.1-1.1.aarch64", }, product_reference: "clamav-1.4.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-1.4.1-1.1.ppc64le", }, product_reference: "clamav-1.4.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-1.4.1-1.1.s390x", }, product_reference: "clamav-1.4.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-1.4.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-1.4.1-1.1.x86_64", }, product_reference: "clamav-1.4.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.aarch64", }, product_reference: "clamav-devel-1.4.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.ppc64le", }, product_reference: "clamav-devel-1.4.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.s390x", }, product_reference: "clamav-devel-1.4.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-devel-1.4.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.x86_64", }, product_reference: "clamav-devel-1.4.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.aarch64", }, product_reference: "clamav-docs-html-1.4.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.ppc64le", }, product_reference: "clamav-docs-html-1.4.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.s390x", }, product_reference: "clamav-docs-html-1.4.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-docs-html-1.4.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.x86_64", }, product_reference: "clamav-docs-html-1.4.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.aarch64", }, product_reference: "clamav-milter-1.4.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.ppc64le", }, product_reference: "clamav-milter-1.4.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.s390x", }, product_reference: "clamav-milter-1.4.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "clamav-milter-1.4.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.x86_64", }, product_reference: "clamav-milter-1.4.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.aarch64", }, product_reference: "libclamav12-1.4.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.ppc64le", }, product_reference: "libclamav12-1.4.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.s390x", }, product_reference: "libclamav12-1.4.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libclamav12-1.4.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.x86_64", }, product_reference: "libclamav12-1.4.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.aarch64", }, product_reference: "libclammspack0-1.4.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.ppc64le", }, product_reference: "libclammspack0-1.4.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.s390x", }, product_reference: "libclammspack0-1.4.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libclammspack0-1.4.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.x86_64", }, product_reference: "libclammspack0-1.4.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.aarch64", }, product_reference: "libfreshclam3-1.4.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.ppc64le", }, product_reference: "libfreshclam3-1.4.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.s390x", }, product_reference: "libfreshclam3-1.4.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "libfreshclam3-1.4.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.x86_64", }, product_reference: "libfreshclam3-1.4.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-20505", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20505", }, ], notes: [ { category: "general", text: "A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:clamav-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20505", url: "https://www.suse.com/security/cve/CVE-2024-20505", }, { category: "external", summary: "SUSE Bug 1230161 for CVE-2024-20505", url: "https://bugzilla.suse.com/1230161", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:clamav-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:clamav-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-12-18T00:00:00Z", details: "important", }, ], title: "CVE-2024-20505", }, { cve: "CVE-2024-20506", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-20506", }, ], notes: [ { category: "general", text: "A vulnerability in the ClamD service module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an authenticated, local attacker to corrupt critical system files.\r\n\r\nThe vulnerability is due to allowing the ClamD process to write to its log file while privileged without checking if the logfile has been replaced with a symbolic link. An attacker could exploit this vulnerability if they replace the ClamD log file with a symlink to a critical system file and then find a way to restart the ClamD process. An exploit could allow the attacker to corrupt a critical system file by appending ClamD log messages after restart.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:clamav-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-20506", url: "https://www.suse.com/security/cve/CVE-2024-20506", }, { category: "external", summary: "SUSE Bug 1230162 for CVE-2024-20506", url: "https://bugzilla.suse.com/1230162", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:clamav-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:clamav-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-devel-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-docs-html-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.s390x", "openSUSE Tumbleweed:clamav-milter-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclamav12-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libclammspack0-1.4.1-1.1.x86_64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.aarch64", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.ppc64le", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.s390x", "openSUSE Tumbleweed:libfreshclam3-1.4.1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-12-18T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-20506", }, ], }
fkie_cve-2024-20505
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
▼ | URL | Tags | |
---|---|---|---|
psirt@cisco.com | https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html | Patch, Vendor Advisory |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", matchCriteriaId: "C21D8C4B-CEBE-422C-A103-B516EBCC34B6", versionEndExcluding: "0.103.12", vulnerable: true, }, { criteria: "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", matchCriteriaId: "8D3AF611-42CD-4EC8-9A2A-89AEC62A3D6E", versionEndExcluding: "1.0.7", versionStartIncluding: "0.104.0", vulnerable: true, }, { criteria: "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", matchCriteriaId: "DD0EA13B-FFC9-4385-8691-38A90DCE774F", versionEndExcluding: "1.3.2", versionStartIncluding: "1.2.0", vulnerable: true, }, { criteria: "cpe:2.3:a:clamav:clamav:1.4.0:*:*:*:*:*:*:*", matchCriteriaId: "9D7F43F7-EF41-4CB7-A013-6A8F274F973D", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.\r\n\r\nThe vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.", }, { lang: "es", value: "Una vulnerabilidad en el módulo de análisis de PDF de Clam AntiVirus (ClamAV) versiones 1.4.0, 1.3.2 y anteriores, todas las versiones 1.2.x, 1.0.6 y anteriores, todas las versiones 0.105.x, todas las versiones 0.104.x y 0.103.11 y anteriores podría permitir que un atacante remoto no autenticado provoque una condición de denegación de servicio (DoS) en un dispositivo afectado. La vulnerabilidad se debe a una lectura fuera de los límites. Un atacante podría aprovechar esta vulnerabilidad enviando un archivo PDF manipulado para que ClamAV lo escanee en un dispositivo afectado. Una explotación podría permitir al atacante terminar el proceso de escaneo.", }, ], id: "CVE-2024-20505", lastModified: "2025-03-25T16:15:17.613", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, exploitabilityScore: 2.5, impactScore: 1.4, source: "psirt@cisco.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2024-09-04T22:15:03.887", references: [ { source: "psirt@cisco.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html", }, ], sourceIdentifier: "psirt@cisco.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-125", }, ], source: "nvd@nist.gov", type: "Primary", }, { description: [ { lang: "en", value: "CWE-125", }, ], source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }
wid-sec-w-2024-2051
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "ClamAV ist ein Open Source Virenscanner.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in ClamAV ausnutzen, um einen Denial of Service Angriff durchzuführen und Dateien zu manipulieren.", title: "Angriff", }, { category: "general", text: "- Sonstiges\n- UNIX\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2024-2051 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-2051.json", }, { category: "self", summary: "WID-SEC-2024-2051 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-2051", }, { category: "external", summary: "GitHub Cisco-Talos vom 2024-09-04", url: "https://github.com/Cisco-Talos/clamav/releases/tag/clamav-0.103.12", }, { category: "external", summary: "NIST Vulnerability Database vom 2024-09-04", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-20506", }, { category: "external", summary: "NIST Vulnerability Database vom 2024-09-04", url: "https://nvd.nist.gov/vuln/detail/CVE-2024-20505", }, { category: "external", summary: "ClamAV Blog", url: "https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-0D7EB64D90 vom 2024-09-05", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-0d7eb64d90", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-E8F7A74693 vom 2024-09-05", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e8f7a74693", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2024-702A565078 vom 2024-09-05", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-702a565078", }, { category: "external", summary: "Fedora Security Advisory FEDORA-EPEL-2024-CEF1A533B1 vom 2024-09-06", url: "https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2024-cef1a533b1", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2024-05D7EE197E vom 2024-09-06", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2024-05d7ee197e", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3228-1 vom 2024-09-12", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019429.html", }, { category: "external", summary: "Ubuntu Security Notice USN-7011-1 vom 2024-09-16", url: "https://ubuntu.com/security/notices/USN-7011-1", }, { category: "external", summary: "Ubuntu Security Notice USN-7011-2 vom 2024-09-17", url: "https://ubuntu.com/security/notices/USN-7011-2", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3306-1 vom 2024-09-18", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019451.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:3305-1 vom 2024-09-18", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019452.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2024-2644 vom 2024-10-02", url: "https://alas.aws.amazon.com/AL2/ALAS-2024-2644.html", }, { category: "external", summary: "Debian Security Advisory DLA-3983 vom 2024-12-06", url: "https://lists.debian.org/debian-lts-announce/2024/12/msg00004.html", }, ], source_lang: "en-US", title: "ClamAV: Mehrere Schwachstellen ermöglichen Denial of Service und Dateimanipulation", tracking: { current_release_date: "2024-12-05T23:00:00.000+00:00", generator: { date: "2024-12-06T09:11:36.130+00:00", engine: { name: "BSI-WID", version: "1.3.10", }, }, id: "WID-SEC-W-2024-2051", initial_release_date: "2024-09-04T22:00:00.000+00:00", revision_history: [ { date: "2024-09-04T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2024-09-05T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2024-09-12T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-09-16T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-09-18T22:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-10-03T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2024-12-05T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Debian aufgenommen", }, ], status: "final", version: "7", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { branches: [ { category: "product_version_range", name: "<1.4.1", product: { name: "Open Source ClamAV <1.4.1", product_id: "T037288", }, }, { category: "product_version", name: "1.4.1", product: { name: "Open Source ClamAV 1.4.1", product_id: "T037288-fixed", product_identification_helper: { cpe: "cpe:/a:clamav:clamav:1.4.1", }, }, }, { category: "product_version_range", name: "<1.3.2", product: { name: "Open Source ClamAV <1.3.2", product_id: "T037289", }, }, { category: "product_version", name: "1.3.2", product: { name: "Open Source ClamAV 1.3.2", product_id: "T037289-fixed", product_identification_helper: { cpe: "cpe:/a:clamav:clamav:1.3.2", }, }, }, { category: "product_version_range", name: "<1.0.7", product: { name: "Open Source ClamAV <1.0.7", product_id: "T037290", }, }, { category: "product_version", name: "1.0.7", product: { name: "Open Source ClamAV 1.0.7", product_id: "T037290-fixed", product_identification_helper: { cpe: "cpe:/a:clamav:clamav:1.0.7", }, }, }, { category: "product_version_range", name: "<0.103.12", product: { name: "Open Source ClamAV <0.103.12", product_id: "T037291", }, }, { category: "product_version", name: "0.103.12", product: { name: "Open Source ClamAV 0.103.12", product_id: "T037291-fixed", product_identification_helper: { cpe: "cpe:/a:clamav:clamav:0.103.12", }, }, }, ], category: "product_name", name: "ClamAV", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2024-20505", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in ClamAV. Diese Sicherheitslücke betrifft das DF-Parsing-Modul aufgrund eines Out-of-Bounds-Read. Durch die Übermittlung einer manipulierten PDF-Datei zum Scannen kann ein entfernter, anonymer Angreifer diese Schwachstelle ausnutzen, um den Scanvorgang zu beenden und einen Denial-of-Service-Zustand zu verursachen.", }, ], product_status: { known_affected: [ "2951", "T002207", "T037290", "T000126", "T037291", "398363", "74185", "T037288", "T037289", ], }, release_date: "2024-09-04T22:00:00.000+00:00", title: "CVE-2024-20505", }, { cve: "CVE-2024-20506", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in ClamAV aufgrund einer unsachgemäßen Validierung der Protokolldatei in ClamD. Durch diesen Fehler kann die Protokolldatei durch einen symbolischen Link zu einer kritischen Systemdatei ersetzt werden, was zu einer Beschädigung der Datei führt. Ein lokaler Angreifer mit Zugriff auf die Dienste 'clamd' oder 'freshclam' kann diese Schwachstelle ausnutzen, um Dateien zu manipulieren.", }, ], product_status: { known_affected: [ "2951", "T002207", "T037290", "T000126", "T037291", "398363", "74185", "T037288", "T037289", ], }, release_date: "2024-09-04T22:00:00.000+00:00", title: "CVE-2024-20506", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.