Security update for squid

Announcement ID: SUSE-SU-2020:1769-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14059 ( SUSE ): 6.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-14059 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Server Applications Module 15-SP2
  • Server Applications Module 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves one vulnerability can now be installed.

Description:

This update for squid fixes the following issues:

squid was updated to version 4.12

Security issue fixed:

  • CVE-2020-14059: Fixed an issue where a client could potentially deny the service of a server during TLS Handshake (bsc#1173304).

Other issues addressed:

  • Reverted to slow search for new SMP shm pages due to a regression
  • Fixed an issue where negative responses were never cached
  • Fixed stall if transaction was overwriting a recently active cache entry

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Server Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP1-2020-1769=1
  • Server Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2020-1769=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1769=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1769=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1769=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1769=1

Package List:

  • Server Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • squid-debugsource-4.12-5.20.1
    • squid-debuginfo-4.12-5.20.1
    • squid-4.12-5.20.1
  • Server Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • squid-debugsource-4.12-5.20.1
    • squid-debuginfo-4.12-5.20.1
    • squid-4.12-5.20.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • squid-debugsource-4.12-5.20.1
    • squid-debuginfo-4.12-5.20.1
    • squid-4.12-5.20.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • squid-debugsource-4.12-5.20.1
    • squid-debuginfo-4.12-5.20.1
    • squid-4.12-5.20.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • squid-debugsource-4.12-5.20.1
    • squid-debuginfo-4.12-5.20.1
    • squid-4.12-5.20.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • squid-debugsource-4.12-5.20.1
    • squid-debuginfo-4.12-5.20.1
    • squid-4.12-5.20.1

References: