Security update for squid

Announcement ID: SUSE-SU-2019:2092-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-13345 ( SUSE ): 5.4 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • CVE-2019-13345 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • Server Applications Module 15-SP1
  • Server Applications Module 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for squid fixes the following issues:

Security issue fixed:

  • CVE-2019-13345: Fixed a cross site scripting vulnerability via user_name or auth parameter in cachemgr.cgi (bsc#1140738).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Server Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-2092=1
  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2019-2092=1

Package List:

  • Server Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • squid-4.8-5.8.1
    • squid-debugsource-4.8-5.8.1
    • squid-debuginfo-4.8-5.8.1
  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • squid-4.8-5.8.1
    • squid-debugsource-4.8-5.8.1
    • squid-debuginfo-4.8-5.8.1

References: