SUSE SLES12 Security Update : squid (SUSE-SU-2016:2008-1)

high Nessus Plugin ID 93279

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The Squid HTTP proxy has been updated to version 3.3.14, fixing the following security issues :

- Fixed multiple Denial of Service issues in HTTP Response processing. (CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, bsc#968392, bsc#968393, bsc#968394, bsc#968395)

- CVE-2016-3947: Buffer overrun issue in pinger ICMPv6 processing. (bsc#973782)

- CVE-2015-5400: Improper protection of alternate path.
(bsc#938715)

- CVE-2015-3455: Squid http proxy configured with client-first SSL bumping did not correctly validate server certificate. (bsc#929493)

- CVE-2016-3948: Fixed denial of service in HTTP Response processing (bsc#973783)

- CVE-2016-4051: fixes buffer overflow in cachemgr.cgi (bsc#976553)

- CVE-2016-4052, CVE-2016-4053, CVE-2016-4054: Fixed multiple issues in ESI processing (bsc#976556)

- CVE-2016-4553: Fixed cache poisoning issue in HTTP Request handling (bsc#979009)

- CVE-2016-4554: Fixed header smuggling issue in HTTP Request processing (bsc#979010)

- Fixed multiple Denial of Service issues in ESI Response processing. (CVE-2016-4555, CVE-2016-4556, bsc#979011, bsc#979008)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP1:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1184=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=902197

https://bugzilla.suse.com/show_bug.cgi?id=929493

https://bugzilla.suse.com/show_bug.cgi?id=938715

https://bugzilla.suse.com/show_bug.cgi?id=955783

https://bugzilla.suse.com/show_bug.cgi?id=959290

https://bugzilla.suse.com/show_bug.cgi?id=963539

https://bugzilla.suse.com/show_bug.cgi?id=968392

https://bugzilla.suse.com/show_bug.cgi?id=968393

https://bugzilla.suse.com/show_bug.cgi?id=968394

https://bugzilla.suse.com/show_bug.cgi?id=968395

https://bugzilla.suse.com/show_bug.cgi?id=973782

https://bugzilla.suse.com/show_bug.cgi?id=973783

https://bugzilla.suse.com/show_bug.cgi?id=976553

https://bugzilla.suse.com/show_bug.cgi?id=976556

https://bugzilla.suse.com/show_bug.cgi?id=979008

https://bugzilla.suse.com/show_bug.cgi?id=979009

https://bugzilla.suse.com/show_bug.cgi?id=979010

https://bugzilla.suse.com/show_bug.cgi?id=979011

https://www.suse.com/security/cve/CVE-2015-3455/

https://www.suse.com/security/cve/CVE-2015-5400/

https://www.suse.com/security/cve/CVE-2016-2569/

https://www.suse.com/security/cve/CVE-2016-2570/

https://www.suse.com/security/cve/CVE-2016-2571/

https://www.suse.com/security/cve/CVE-2016-2572/

https://www.suse.com/security/cve/CVE-2016-3947/

https://www.suse.com/security/cve/CVE-2016-3948/

https://www.suse.com/security/cve/CVE-2016-4051/

https://www.suse.com/security/cve/CVE-2016-4052/

https://www.suse.com/security/cve/CVE-2016-4053/

https://www.suse.com/security/cve/CVE-2016-4054/

https://www.suse.com/security/cve/CVE-2016-4553/

https://www.suse.com/security/cve/CVE-2016-4554/

https://www.suse.com/security/cve/CVE-2016-4555/

https://www.suse.com/security/cve/CVE-2016-4556/

http://www.nessus.org/u?0de7d73e

Plugin Details

Severity: High

ID: 93279

File Name: suse_SU-2016-2008-1.nasl

Version: 2.10

Type: local

Agent: unix

Published: 9/2/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:squid, p-cpe:/a:novell:suse_linux:squid-debuginfo, p-cpe:/a:novell:suse_linux:squid-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/9/2016

Vulnerability Publication Date: 5/18/2015

Reference Information

CVE: CVE-2015-3455, CVE-2015-5400, CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, CVE-2016-3947, CVE-2016-3948, CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4553, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556

BID: 74438