SUSE Security Update: Security update for squid
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1227-1
Rating:             important
References:         #1169659 #1170313 #1170423 
Cross-References:   CVE-2019-12519 CVE-2019-12520 CVE-2019-12521
                    CVE-2019-12524 CVE-2020-11945
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for squid fixes the following issues:

   - CVE-2019-12519, CVE-2019-12521: fixes incorrect buffer handling that can
     result in cache poisoning, remote execution, and denial of service
     attacks when processing ESI responses (bsc#1169659).
   - CVE-2020-11945: fixes a potential remote execution vulnerability when
     using HTTP Digest Authentication (bsc#1170313).
   - CVE-2019-12520, CVE-2019-12524: fixes a potential ACL bypass,
     cache-bypass and cross-site scripting attack when processing invalid
     HTTP Request messages (bsc#1170423).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1227=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1227=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1227=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1227=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1227=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1227=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1227=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1227=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1227=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1227=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-1227=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-1227=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - SUSE OpenStack Cloud 8 (x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1

   - HPE Helion Openstack 8 (x86_64):

      squid-3.5.21-26.23.1
      squid-debuginfo-3.5.21-26.23.1
      squid-debugsource-3.5.21-26.23.1


References:

   https://www.suse.com/security/cve/CVE-2019-12519.html
   https://www.suse.com/security/cve/CVE-2019-12520.html
   https://www.suse.com/security/cve/CVE-2019-12521.html
   https://www.suse.com/security/cve/CVE-2019-12524.html
   https://www.suse.com/security/cve/CVE-2020-11945.html
   https://bugzilla.suse.com/1169659
   https://bugzilla.suse.com/1170313
   https://bugzilla.suse.com/1170423

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1227-1 important: squid

May 11, 2020
An update that fixes 5 vulnerabilities is now available

Summary

This update for squid fixes the following issues: - CVE-2019-12519, CVE-2019-12521: fixes incorrect buffer handling that can result in cache poisoning, remote execution, and denial of service attacks when processing ESI responses (bsc#1169659). - CVE-2020-11945: fixes a potential remote execution vulnerability when using HTTP Digest Authentication (bsc#1170313). - CVE-2019-12520, CVE-2019-12524: fixes a potential ACL bypass, cache-bypass and cross-site scripting attack when processing invalid HTTP Request messages (bsc#1170423). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1227=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1227=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1227=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1227=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1227=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1227=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1227=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1227=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1227=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1227=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-1227=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-1227=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - SUSE OpenStack Cloud 8 (x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - SUSE OpenStack Cloud 7 (s390x x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1 - HPE Helion Openstack 8 (x86_64): squid-3.5.21-26.23.1 squid-debuginfo-3.5.21-26.23.1 squid-debugsource-3.5.21-26.23.1

References

#1169659 #1170313 #1170423

Cross- CVE-2019-12519 CVE-2019-12520 CVE-2019-12521

CVE-2019-12524 CVE-2020-11945

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-12519.html

https://www.suse.com/security/cve/CVE-2019-12520.html

https://www.suse.com/security/cve/CVE-2019-12521.html

https://www.suse.com/security/cve/CVE-2019-12524.html

https://www.suse.com/security/cve/CVE-2020-11945.html

https://bugzilla.suse.com/1169659

https://bugzilla.suse.com/1170313

https://bugzilla.suse.com/1170423

Severity
Announcement ID: SUSE-SU-2020:1227-1
Rating: important

Related News