SUSE 5022 Published by

A squid security update has been released for openSUSE Leap 15.1.



security-announce: openSUSE-SU-2020:0623-1: important: Security update for squid


openSUSE Security Update: Security update for squid
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0623-1
Rating: important
References: #1162689 #1162691 #1167373 #1169659 #1170313

Cross-References: CVE-2019-12519 CVE-2019-12521 CVE-2019-12528
CVE-2019-18860 CVE-2020-11945 CVE-2020-8517

Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for squid to version 4.11 fixes the following issues:

- CVE-2020-11945: Fixed a potential remote code execution vulnerability
when using HTTP Digest Authentication (bsc#1170313).
- CVE-2019-12519, CVE-2019-12521: Fixed incorrect buffer handling that can
result in cache poisoning, remote execution, and denial of service
attacks when processing ESI responses (bsc#1169659).
- CVE-2020-8517: Fixed a possible denial of service caused by incorrect
buffer management ext_lm_group_acl when processing NTLM Authentication
credentials (bsc#1162691).
- CVE-2019-12528: Fixed possible information disclosure when translating
FTP server listings into HTTP responses (bsc#1162689).
- CVE-2019-18860: Fixed handling of invalid domain names in cachemgr.cgi
(bsc#1167373).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2020-623=1


Package List:

- openSUSE Leap 15.1 (x86_64):

squid-4.11-lp151.2.15.2
squid-debuginfo-4.11-lp151.2.15.2
squid-debugsource-4.11-lp151.2.15.2

References:

  https://www.suse.com/security/cve/CVE-2019-12519.html
  https://www.suse.com/security/cve/CVE-2019-12521.html
  https://www.suse.com/security/cve/CVE-2019-12528.html
  https://www.suse.com/security/cve/CVE-2019-18860.html
  https://www.suse.com/security/cve/CVE-2020-11945.html
  https://www.suse.com/security/cve/CVE-2020-8517.html
  https://bugzilla.suse.com/1162689
  https://bugzilla.suse.com/1162691
  https://bugzilla.suse.com/1167373
  https://bugzilla.suse.com/1169659
  https://bugzilla.suse.com/1170313