SUSE-SU-2016:2008-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2008-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2008-1
Related
Published
2016-08-09T11:32:29Z
Modified
2016-08-09T11:32:29Z
Summary
Security update for squid
Details

The Squid HTTP proxy has been updated to version 3.3.14, fixing the following security issues:

  • Fixed multiple Denial of Service issues in HTTP Response processing. (CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, bsc#968392, bsc#968393, bsc#968394, bsc#968395)
  • CVE-2016-3947: Buffer overrun issue in pinger ICMPv6 processing. (bsc#973782)
  • CVE-2015-5400: Improper protection of alternate path. (bsc#938715)
  • CVE-2015-3455: Squid http proxy configured with client-first SSL bumping did not correctly validate server certificate. (bsc#929493)
  • CVE-2016-3948: Fixed denial of service in HTTP Response processing (bsc#973783)
  • CVE-2016-4051: fixes buffer overflow in cachemgr.cgi (bsc#976553)
  • CVE-2016-4052, CVE-2016-4053, CVE-2016-4054: Fixed multiple issues in ESI processing (bsc#976556)
  • CVE-2016-4553: Fixed cache poisoning issue in HTTP Request handling (bsc#979009)
  • CVE-2016-4554: Fixed header smuggling issue in HTTP Request processing (bsc#979010)
  • Fixed multiple Denial of Service issues in ESI Response processing. (CVE-2016-4555, CVE-2016-4556, bsc#979011, bsc#979008)

Additionally, the following non-security issues have been fixed:

  • Fix header size in script unsquid.pl. (bsc#902197)
  • Add external helper extsessionacl to package. (bsc#959290)
  • Update forwardmaxtries to permit 25 server paths With cloud sites becoming more popular more CDN servers are producing long lists of IPv6 and IPv4 addresses. If there are not enough paths selected the IPv4 ones may never be reached.
  • squid.init: wait that squid really dies when we kill it on upgrade instead of proclaiming its demise prematurely (bnc#963539)
References

Affected packages

SUSE:Linux Enterprise Server 12 SP1 / squid

Package

Name
squid
Purl
purl:rpm/suse/squid&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.3.14-20.2

Ecosystem specific

{
    "binaries": [
        {
            "squid": "3.3.14-20.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / squid

Package

Name
squid
Purl
purl:rpm/suse/squid&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.3.14-20.2

Ecosystem specific

{
    "binaries": [
        {
            "squid": "3.3.14-20.2"
        }
    ]
}