SUSE Security Update: Security update for squid
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0661-1
Rating:             important
References:         #1156323 #1156324 #1156326 #1156328 #1156329 
                    #1162687 #1162689 #1162691 
Cross-References:   CVE-2019-12523 CVE-2019-12526 CVE-2019-12528
                    CVE-2019-18676 CVE-2019-18677 CVE-2019-18678
                    CVE-2019-18679 CVE-2020-8449 CVE-2020-8450
                    CVE-2020-8517
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 10 vulnerabilities is now available.

Description:

   This update for squid fixes the following issues:

   - CVE-2019-12528: Fixed an information disclosure flaw in the FTP gateway
     (bsc#1162689).
   - CVE-2019-12526: Fixed potential remote code execution during URN
     processing (bsc#1156326).
   - CVE-2019-12523,CVE-2019-18676: Fixed multiple improper validations in
     URI processing (bsc#1156329).
   - CVE-2019-18677: Fixed Cross-Site Request Forgery in HTTP Request
     processing (bsc#1156328).
   - CVE-2019-18678: Fixed incorrect message parsing which could have led to
     HTTP request splitting issue (bsc#1156323).
   - CVE-2019-18679: Fixed information disclosure when processing HTTP Digest
     Authentication (bsc#1156324).
   - CVE-2020-8449: Fixed a buffer overflow when squid is acting as
     reverse-proxy (bsc#1162687).
   - CVE-2020-8450: Fixed a buffer overflow when squid is acting as
     reverse-proxy (bsc#1162687).
   - CVE-2020-8517: Fixed a buffer overflow in ext_lm_group_acl when
     processing NTLM Authentication credentials (bsc#1162691).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-661=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-661=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-661=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-661=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-661=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-661=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-661=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-661=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-661=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-661=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-661=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-661=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - SUSE OpenStack Cloud 8 (x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1

   - HPE Helion Openstack 8 (x86_64):

      squid-3.5.21-26.20.1
      squid-debuginfo-3.5.21-26.20.1
      squid-debugsource-3.5.21-26.20.1


References:

   https://www.suse.com/security/cve/CVE-2019-12523.html
   https://www.suse.com/security/cve/CVE-2019-12526.html
   https://www.suse.com/security/cve/CVE-2019-12528.html
   https://www.suse.com/security/cve/CVE-2019-18676.html
   https://www.suse.com/security/cve/CVE-2019-18677.html
   https://www.suse.com/security/cve/CVE-2019-18678.html
   https://www.suse.com/security/cve/CVE-2019-18679.html
   https://www.suse.com/security/cve/CVE-2020-8449.html
   https://www.suse.com/security/cve/CVE-2020-8450.html
   https://www.suse.com/security/cve/CVE-2020-8517.html
   https://bugzilla.suse.com/1156323
   https://bugzilla.suse.com/1156324
   https://bugzilla.suse.com/1156326
   https://bugzilla.suse.com/1156328
   https://bugzilla.suse.com/1156329
   https://bugzilla.suse.com/1162687
   https://bugzilla.suse.com/1162689
   https://bugzilla.suse.com/1162691

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0661-1 important: squid

March 12, 2020
An update that fixes 10 vulnerabilities is now available

Summary

This update for squid fixes the following issues: - CVE-2019-12528: Fixed an information disclosure flaw in the FTP gateway (bsc#1162689). - CVE-2019-12526: Fixed potential remote code execution during URN processing (bsc#1156326). - CVE-2019-12523,CVE-2019-18676: Fixed multiple improper validations in URI processing (bsc#1156329). - CVE-2019-18677: Fixed Cross-Site Request Forgery in HTTP Request processing (bsc#1156328). - CVE-2019-18678: Fixed incorrect message parsing which could have led to HTTP request splitting issue (bsc#1156323). - CVE-2019-18679: Fixed information disclosure when processing HTTP Digest Authentication (bsc#1156324). - CVE-2020-8449: Fixed a buffer overflow when squid is acting as reverse-proxy (bsc#1162687). - CVE-2020-8450: Fixed a buffer overflow when squid is acting as reverse-proxy (bsc#1162687). - CVE-2020-8517: Fixed a buffer overflow in ext_lm_group_acl when processing NTLM Authentication credentials (bsc#1162691). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-661=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-661=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-661=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-661=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-661=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-661=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-661=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-661=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-661=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-661=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-661=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-661=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - SUSE OpenStack Cloud 8 (x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - SUSE OpenStack Cloud 7 (s390x x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1 - HPE Helion Openstack 8 (x86_64): squid-3.5.21-26.20.1 squid-debuginfo-3.5.21-26.20.1 squid-debugsource-3.5.21-26.20.1

References

#1156323 #1156324 #1156326 #1156328 #1156329

#1162687 #1162689 #1162691

Cross- CVE-2019-12523 CVE-2019-12526 CVE-2019-12528

CVE-2019-18676 CVE-2019-18677 CVE-2019-18678

CVE-2019-18679 CVE-2020-8449 CVE-2020-8450

CVE-2020-8517

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-12523.html

https://www.suse.com/security/cve/CVE-2019-12526.html

https://www.suse.com/security/cve/CVE-2019-12528.html

https://www.suse.com/security/cve/CVE-2019-18676.html

https://www.suse.com/security/cve/CVE-2019-18677.html

https://www.suse.com/security/cve/CVE-2019-18678.html

https://www.suse.com/security/cve/CVE-2019-18679.html

https://www.suse.com/security/cve/CVE-2020-8449.html

https://www.suse.com/security/cve/CVE-2020-8450.html

https://www.suse.com/security/cve/CVE-2020-8517.html

https://bugzilla.suse.com/1156323

https://bugzilla.suse.com/1156324

https://bugzilla.suse.com/1156326

https://bugzilla.suse.com/1156328

https://bugzilla.suse.com/1156329

https://bugzilla.suse.com/1162687

https://bugzilla.suse.com/1162689

https://bugzilla.suse.com/1162691

Severity
Announcement ID: SUSE-SU-2020:0661-1
Rating: important

Related News