Security update for squid3

Announcement ID: SUSE-SU-2018:1365-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1172 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1172 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for squid3 fixes the following issues:

  • CVE-2018-1172: Fixed a DoS caused by incorrect handling of ESI responses. (bsc#1090089, SQUID-2018:3)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-squid3-13614=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-squid3-13614=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • squid3-3.1.23-8.16.37.6.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • squid3-3.1.23-8.16.37.6.1

References: