Security update for squid

Announcement ID: SUSE-SU-2020:2471-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2020-15810 ( SUSE ): 9.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
  • CVE-2020-15810 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-15811 ( SUSE ): 9.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
  • CVE-2020-15811 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2020-24606 ( SUSE ): 7.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-24606 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities can now be installed.

Description:

This update for squid fixes the following issues:

  • CVE-2020-24606: Fix livelocking in peerDigestHandleReply (bsc#1175671).
  • CVE-2020-15811: Improve Transfer-Encoding handling (bsc#1175665).
  • CVE-2020-15810: Enforce token characters for field-name (bsc#1175664).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-2471=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2471=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2471=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2471=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2471=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2471=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-2471=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2471=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2471=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2471=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2471=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-2471=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2471=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2471=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-2471=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2471=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2020-2471=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2471=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-2471=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • squid-3.5.21-26.32.1
    • squid-debuginfo-3.5.21-26.32.1
    • squid-debugsource-3.5.21-26.32.1

References: