Security update for squid

Announcement ID: SUSE-SU-2022:2392-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-25097 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-25097 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2021-28651 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
  • CVE-2021-28651 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46784 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-46784 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities can now be installed.

Description:

This update for squid fixes the following issues:

  • CVE-2020-25097: Fixed HTTP Request Smuggling (bsc#1183436)
  • CVE-2021-28651: Fixed DoS in URN processing (bsc#1185921)
  • CVE-2021-46784: Fixed DoS when processing gopher server responses (bsc#1200907)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2392=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2392=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2392=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2392=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2392=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-2392=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2392=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • squid-3.5.21-26.35.1
    • squid-debugsource-3.5.21-26.35.1
    • squid-debuginfo-3.5.21-26.35.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • squid-3.5.21-26.35.1
    • squid-debugsource-3.5.21-26.35.1
    • squid-debuginfo-3.5.21-26.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • squid-3.5.21-26.35.1
    • squid-debugsource-3.5.21-26.35.1
    • squid-debuginfo-3.5.21-26.35.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • squid-3.5.21-26.35.1
    • squid-debugsource-3.5.21-26.35.1
    • squid-debuginfo-3.5.21-26.35.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • squid-3.5.21-26.35.1
    • squid-debugsource-3.5.21-26.35.1
    • squid-debuginfo-3.5.21-26.35.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • squid-3.5.21-26.35.1
    • squid-debugsource-3.5.21-26.35.1
    • squid-debuginfo-3.5.21-26.35.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • squid-3.5.21-26.35.1
    • squid-debugsource-3.5.21-26.35.1
    • squid-debuginfo-3.5.21-26.35.1

References: