Security update for squid

Announcement ID: SUSE-SU-2016:2147-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-4051 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-4554 ( NVD ): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for squid fixes the following issues:

  • CVE-2016-4051: backport fix buffer overflow in cachemgr.cgi (bsc#976553)
  • CVE-2016-4554: backport fix for header smuggling issue in HTTP Request processing (bsc#979010)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-squid-12707=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-squid-12707=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • squid-2.7.STABLE5-2.12.29.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • squid-2.7.STABLE5-2.12.29.1

References: