SUSE-SU-2023:4544-1: important: Security update for squid

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Nov 24 12:30:28 UTC 2023



# Security update for squid

Announcement ID: SUSE-SU-2023:4544-1  
Rating: important  
References:

  * bsc#1216926
  * bsc#1217274

  
Cross-References:

  * CVE-2023-46728

  
CVSS scores:

  * CVE-2023-46728 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-46728 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP4
  * Server Applications Module 15-SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for squid fixes the following issues:

  * CVE-2023-46728: Remove gopher support (bsc#1216926).
  * Fixed overread in HTTP request header parsing (bsc#1217274).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-4544=1 openSUSE-SLE-15.4-2023-4544=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4544=1

  * Server Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-4544=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-4544=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * squid-5.7-150400.3.15.1
    * squid-debuginfo-5.7-150400.3.15.1
    * squid-debugsource-5.7-150400.3.15.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * squid-5.7-150400.3.15.1
    * squid-debuginfo-5.7-150400.3.15.1
    * squid-debugsource-5.7-150400.3.15.1
  * Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * squid-5.7-150400.3.15.1
    * squid-debuginfo-5.7-150400.3.15.1
    * squid-debugsource-5.7-150400.3.15.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * squid-5.7-150400.3.15.1
    * squid-debuginfo-5.7-150400.3.15.1
    * squid-debugsource-5.7-150400.3.15.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46728.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216926
  * https://bugzilla.suse.com/show_bug.cgi?id=1217274

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231124/7242e730/attachment.htm>


More information about the sle-updates mailing list