Security update for squid3

Announcement ID: SUSE-SU-2022:14914-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-25097 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-25097 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2021-28651 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
  • CVE-2021-28651 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for squid3 fixes the following issues:

  • CVE-2021-28651: Fixed a denial of service issue when processing URN resource identifiers (bsc#1185921).
  • CVE-2020-25097: Fixed an HTTP request smuggling issue (bsc#1183436).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-squid3-14914=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-squid3-14914=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-squid3-14914=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • squid3-3.1.23-8.16.37.18.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • squid3-3.1.23-8.16.37.18.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • squid3-3.1.23-8.16.37.18.1

References: