Security update for squid

Announcement ID: SUSE-SU-2022:3533-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-41317 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-41317 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-41318 ( SUSE ): 8.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:H
  • CVE-2022-41318 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves two vulnerabilities can now be installed.

Description:

This update for squid fixes the following issues:

  • CVE-2022-41317: Fixed exposure of sensitive information in cache manager (bsc#1203677).
  • CVE-2022-41318: Fixed buffer overread in SSPI and SMB Authentication (bsc#1203680).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3533=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3533=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3533=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-3533=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3533=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-3533=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3533=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • squid-debuginfo-3.5.21-26.38.1
    • squid-3.5.21-26.38.1
    • squid-debugsource-3.5.21-26.38.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • squid-debuginfo-3.5.21-26.38.1
    • squid-3.5.21-26.38.1
    • squid-debugsource-3.5.21-26.38.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • squid-debuginfo-3.5.21-26.38.1
    • squid-3.5.21-26.38.1
    • squid-debugsource-3.5.21-26.38.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • squid-debuginfo-3.5.21-26.38.1
    • squid-3.5.21-26.38.1
    • squid-debugsource-3.5.21-26.38.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • squid-debuginfo-3.5.21-26.38.1
    • squid-3.5.21-26.38.1
    • squid-debugsource-3.5.21-26.38.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • squid-debuginfo-3.5.21-26.38.1
    • squid-3.5.21-26.38.1
    • squid-debugsource-3.5.21-26.38.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • squid-debuginfo-3.5.21-26.38.1
    • squid-3.5.21-26.38.1
    • squid-debugsource-3.5.21-26.38.1

References: