Security update for squid3

Announcement ID: SUSE-SU-2020:14590-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2020-15810 ( SUSE ): 9.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
  • CVE-2020-15810 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-15811 ( SUSE ): 9.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
  • CVE-2020-15811 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-24606 ( SUSE ): 7.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-24606 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for squid3 fixes the following issues:

  • CVE-2020-15811: Fixed an HTTP request splitting vulnerability (bsc#1175665).
  • CVE-2020-24606: Fixed a DoS vulnerability when processing Cache Digest Responses (bsc#1175671).
  • CVE-2020-15810: Fixed an HTTP request smuggling vulnerability (bsc#1175664).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-squid3-14590=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-squid3-14590=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-squid3-14590=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • squid3-3.1.23-8.16.37.15.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • squid3-3.1.23-8.16.37.15.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • squid3-3.1.23-8.16.37.15.1

References: