Security update for squid3

Announcement ID: SUSE-SU-2016:2089-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-2390 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2390 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2569 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2570 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2571 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2572 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-3947 ( NVD ): 8.2 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2016-3948 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-3948 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-4051 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-4052 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-4053 ( NVD ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2016-4054 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-4553 ( NVD ): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
  • CVE-2016-4554 ( NVD ): 8.6 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
  • CVE-2016-4555 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-4556 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves 25 vulnerabilities can now be installed.

Description:

This update for squid3 fixes the following issues:

  • Multiple issues in pinger ICMP processing. (CVE-2014-7141, CVE-2014-7142)

  • CVE-2016-3947: Buffer overrun issue in pinger ICMPv6 processing. (bsc#973782)

  • CVE-2016-4554: fix header smuggling issue in HTTP Request processing (bsc#979010)

  • Fix multiple Denial of Service issues in HTTP Response processing. (CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, bsc#968392, bsc#968393, bsc#968394, bsc#968395)

  • Regression caused by the DoS fixes above (bsc#993299)

  • CVE-2016-3948: Fix denial of service in HTTP Response processing (bsc#973783)

  • CVE-2016-4051: fixes buffer overflow in cachemgr.cgi (bsc#976553)

  • CVE-2016-4052, CVE-2016-4053, CVE-2016-4054:

  • fixes multiple issues in ESI processing (bsc#976556)

  • CVE-2016-4556: fixes double free vulnerability in Esi.cc (bsc#979008)

  • CVE-2015-5400: Improper Protection of Alternate Path (bsc#938715)

  • CVE-2014-6270: fix off-by-one in snmp subsystem (bsc#895773)

  • Memory leak in squid3 when using external_acl (bsc#976708)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-squid3-12701=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-squid3-12701=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • squid3-3.1.23-8.16.30.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • squid3-3.1.23-8.16.30.1

References: