Security update for squid

Announcement ID: SUSE-SU-2020:1227-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-12519 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  • CVE-2019-12519 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-12520 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N
  • CVE-2019-12520 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-12521 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-12521 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-12524 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N
  • CVE-2019-12524 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11945 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-11945 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves five vulnerabilities can now be installed.

Description:

This update for squid fixes the following issues:

  • CVE-2019-12519, CVE-2019-12521: fixes incorrect buffer handling that can result in cache poisoning, remote execution, and denial of service attacks when processing ESI responses (bsc#1169659).
  • CVE-2020-11945: fixes a potential remote execution vulnerability when using HTTP Digest Authentication (bsc#1170313).
  • CVE-2019-12520, CVE-2019-12524: fixes a potential ACL bypass, cache-bypass and cross-site scripting attack when processing invalid HTTP Request messages (bsc#1170423).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1227=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1227=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1227=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1227=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-1227=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1227=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1227=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1227=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1227=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1227=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1227=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1227=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1227=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1227=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1227=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1227=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1227=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • squid-debuginfo-3.5.21-26.23.1
    • squid-debugsource-3.5.21-26.23.1
    • squid-3.5.21-26.23.1

References: