# Security update for squid

Announcement ID: SUSE-SU-2023:4825-1  
Rating: important  
References:

  * bsc#1217654
  * bsc#1217813
  * bsc#1217815

  
Cross-References:

  * CVE-2023-49285
  * CVE-2023-49286

  
CVSS scores:

  * CVE-2023-49285 ( SUSE ):  8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  * CVE-2023-49285 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-49286 ( SUSE ):  8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  * CVE-2023-49286 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities and has one security fix can now be
installed.

## Description:

This update for squid fixes the following issues:

  * CVE-2023-49285: Fixed buffer over read bug on HTTP Message processing flow
    (bsc#1217813)
  * CVE-2023-49286: Fixed Denial of Service vulnerability in helper process
    management (bsc#1217815)
  * Fix X-Forwarded-For Stack Overflow (bsc#1217654)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4825=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4825=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4825=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4825=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4825=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4825=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4825=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4825=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4825=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4825=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-4825=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * squid-debuginfo-4.17-150000.5.46.1
    * squid-debugsource-4.17-150000.5.46.1
    * squid-4.17-150000.5.46.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-49285.html
  * https://www.suse.com/security/cve/CVE-2023-49286.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1217654
  * https://bugzilla.suse.com/show_bug.cgi?id=1217813
  * https://bugzilla.suse.com/show_bug.cgi?id=1217815

SUSE: 2023:4825-1 important: squid

December 14, 2023
* bsc#1217654 * bsc#1217813 * bsc#1217815 Cross-References:

Summary

## This update for squid fixes the following issues: * CVE-2023-49285: Fixed buffer over read bug on HTTP Message processing flow (bsc#1217813) * CVE-2023-49286: Fixed Denial of Service vulnerability in helper process management (bsc#1217815) * Fix X-Forwarded-For Stack Overflow (bsc#1217654) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4825=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4825=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4825=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4825=1 * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4825=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4825=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4825=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4825=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4825=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4825=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2023-4825=1 * SUSE CaaS Platform 4.0 To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. ## Package List: * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1 * SUSE CaaS Platform 4.0 (x86_64) * squid-debuginfo-4.17-150000.5.46.1 * squid-debugsource-4.17-150000.5.46.1 * squid-4.17-150000.5.46.1

References

* bsc#1217654

* bsc#1217813

* bsc#1217815

Cross-

* CVE-2023-49285

* CVE-2023-49286

CVSS scores:

* CVE-2023-49285 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

* CVE-2023-49285 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-49286 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

* CVE-2023-49286 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE CaaS Platform 4.0

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP1

* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-49285.html

* https://www.suse.com/security/cve/CVE-2023-49286.html

* https://bugzilla.suse.com/show_bug.cgi?id=1217654

* https://bugzilla.suse.com/show_bug.cgi?id=1217813

* https://bugzilla.suse.com/show_bug.cgi?id=1217815

Severity
Announcement ID: SUSE-SU-2023:4825-1
Rating: important

Related News