SUSE-SU-2016:2008-1: moderate: Security update for squid

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 9 09:28:17 MDT 2016


   SUSE Security Update: Security update for squid
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2008-1
Rating:             moderate
References:         #902197 #929493 #938715 #955783 #959290 #963539 
                    #968392 #968393 #968394 #968395 #973782 #973783 
                    #976553 #976556 #979008 #979009 #979010 #979011 
                    
Cross-References:   CVE-2015-3455 CVE-2015-5400 CVE-2016-2569
                    CVE-2016-2570 CVE-2016-2571 CVE-2016-2572
                    CVE-2016-3947 CVE-2016-3948 CVE-2016-4051
                    CVE-2016-4052 CVE-2016-4053 CVE-2016-4054
                    CVE-2016-4553 CVE-2016-4554 CVE-2016-4555
                    CVE-2016-4556
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1
______________________________________________________________________________

   An update that solves 16 vulnerabilities and has two fixes
   is now available.

Description:


   The Squid HTTP proxy has been updated to version 3.3.14, fixing the
   following security issues:

   - Fixed multiple Denial of Service issues in HTTP Response processing.
     (CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, bsc#968392,
     bsc#968393, bsc#968394, bsc#968395)
   - CVE-2016-3947: Buffer overrun issue in pinger ICMPv6 processing.
     (bsc#973782)
   - CVE-2015-5400: Improper protection of alternate path. (bsc#938715)
   - CVE-2015-3455: Squid http proxy configured with client-first SSL bumping
     did not correctly validate server certificate. (bsc#929493)
   - CVE-2016-3948: Fixed denial of service in HTTP Response processing
     (bsc#973783)
   - CVE-2016-4051: fixes buffer overflow in cachemgr.cgi (bsc#976553)
   - CVE-2016-4052, CVE-2016-4053, CVE-2016-4054: Fixed multiple issues in
     ESI processing (bsc#976556)
   - CVE-2016-4553: Fixed cache poisoning issue in HTTP Request handling
     (bsc#979009)
   - CVE-2016-4554: Fixed header smuggling issue in HTTP Request processing
     (bsc#979010)
   - Fixed multiple Denial of Service issues in ESI Response processing.
     (CVE-2016-4555, CVE-2016-4556, bsc#979011, bsc#979008)

   Additionally, the following non-security issues have been fixed:

   - Fix header size in script unsquid.pl. (bsc#902197)
   - Add external helper ext_session_acl to package. (bsc#959290)
   - Update forward_max_tries to permit 25 server paths With cloud sites
     becoming more popular more CDN servers are producing long lists of IPv6
     and IPv4 addresses. If there are not enough paths selected the IPv4 ones
     may never be reached.
   - squid.init: wait that squid really dies when we kill it on upgrade
     instead
     of proclaiming its demise prematurely (bnc#963539)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1184=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      squid-3.3.14-20.2
      squid-debuginfo-3.3.14-20.2
      squid-debugsource-3.3.14-20.2


References:

   https://www.suse.com/security/cve/CVE-2015-3455.html
   https://www.suse.com/security/cve/CVE-2015-5400.html
   https://www.suse.com/security/cve/CVE-2016-2569.html
   https://www.suse.com/security/cve/CVE-2016-2570.html
   https://www.suse.com/security/cve/CVE-2016-2571.html
   https://www.suse.com/security/cve/CVE-2016-2572.html
   https://www.suse.com/security/cve/CVE-2016-3947.html
   https://www.suse.com/security/cve/CVE-2016-3948.html
   https://www.suse.com/security/cve/CVE-2016-4051.html
   https://www.suse.com/security/cve/CVE-2016-4052.html
   https://www.suse.com/security/cve/CVE-2016-4053.html
   https://www.suse.com/security/cve/CVE-2016-4054.html
   https://www.suse.com/security/cve/CVE-2016-4553.html
   https://www.suse.com/security/cve/CVE-2016-4554.html
   https://www.suse.com/security/cve/CVE-2016-4555.html
   https://www.suse.com/security/cve/CVE-2016-4556.html
   https://bugzilla.suse.com/902197
   https://bugzilla.suse.com/929493
   https://bugzilla.suse.com/938715
   https://bugzilla.suse.com/955783
   https://bugzilla.suse.com/959290
   https://bugzilla.suse.com/963539
   https://bugzilla.suse.com/968392
   https://bugzilla.suse.com/968393
   https://bugzilla.suse.com/968394
   https://bugzilla.suse.com/968395
   https://bugzilla.suse.com/973782
   https://bugzilla.suse.com/973783
   https://bugzilla.suse.com/976553
   https://bugzilla.suse.com/976556
   https://bugzilla.suse.com/979008
   https://bugzilla.suse.com/979009
   https://bugzilla.suse.com/979010
   https://bugzilla.suse.com/979011



More information about the sle-security-updates mailing list