SUSE SLES11 Security Update : squid3 (SUSE-SU-2016:2089-1)

high Nessus Plugin ID 93294

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for squid3 fixes the following issues :

- Multiple issues in pinger ICMP processing.
(CVE-2014-7141, CVE-2014-7142)

- CVE-2016-3947: Buffer overrun issue in pinger ICMPv6 processing. (bsc#973782)

- CVE-2016-4554: fix header smuggling issue in HTTP Request processing (bsc#979010)

- Fix multiple Denial of Service issues in HTTP Response processing. (CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, bsc#968392, bsc#968393, bsc#968394, bsc#968395)

- Regression caused by the DoS fixes above (bsc#993299)

- CVE-2016-3948: Fix denial of service in HTTP Response processing (bsc#973783)

- CVE-2016-4051: fixes buffer overflow in cachemgr.cgi (bsc#976553)

- CVE-2016-4052, CVE-2016-4053, CVE-2016-4054 :

- fixes multiple issues in ESI processing (bsc#976556)

- CVE-2016-4556: fixes double free vulnerability in Esi.cc (bsc#979008)

- CVE-2015-5400: Improper Protection of Alternate Path (bsc#938715)

- CVE-2014-6270: fix off-by-one in snmp subsystem (bsc#895773)

- Memory leak in squid3 when using external_acl (bsc#976708)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-squid3-12701=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-squid3-12701=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2011-4096/

https://www.suse.com/security/cve/CVE-2012-5643/

https://www.suse.com/security/cve/CVE-2013-0188/

https://www.suse.com/security/cve/CVE-2013-4115/

https://www.suse.com/security/cve/CVE-2014-0128/

https://www.suse.com/security/cve/CVE-2014-6270/

https://www.suse.com/security/cve/CVE-2014-7141/

https://www.suse.com/security/cve/CVE-2014-7142/

https://www.suse.com/security/cve/CVE-2015-5400/

https://www.suse.com/security/cve/CVE-2016-2390/

https://www.suse.com/security/cve/CVE-2016-2569/

https://www.suse.com/security/cve/CVE-2016-2570/

https://www.suse.com/security/cve/CVE-2016-2571/

https://www.suse.com/security/cve/CVE-2016-2572/

https://www.suse.com/security/cve/CVE-2016-3947/

https://www.suse.com/security/cve/CVE-2016-3948/

https://www.suse.com/security/cve/CVE-2016-4051/

https://www.suse.com/security/cve/CVE-2016-4052/

https://www.suse.com/security/cve/CVE-2016-4053/

https://www.suse.com/security/cve/CVE-2016-4054/

https://www.suse.com/security/cve/CVE-2016-4553/

https://www.suse.com/security/cve/CVE-2016-4554/

https://www.suse.com/security/cve/CVE-2016-4555/

https://www.suse.com/security/cve/CVE-2016-4556/

http://www.nessus.org/u?ce87cdd0

https://bugzilla.suse.com/show_bug.cgi?id=895773

https://bugzilla.suse.com/show_bug.cgi?id=902197

https://bugzilla.suse.com/show_bug.cgi?id=938715

https://bugzilla.suse.com/show_bug.cgi?id=963539

https://bugzilla.suse.com/show_bug.cgi?id=967011

https://bugzilla.suse.com/show_bug.cgi?id=968392

https://bugzilla.suse.com/show_bug.cgi?id=968393

https://bugzilla.suse.com/show_bug.cgi?id=968394

https://bugzilla.suse.com/show_bug.cgi?id=968395

https://bugzilla.suse.com/show_bug.cgi?id=973782

https://bugzilla.suse.com/show_bug.cgi?id=973783

https://bugzilla.suse.com/show_bug.cgi?id=976553

https://bugzilla.suse.com/show_bug.cgi?id=976556

https://bugzilla.suse.com/show_bug.cgi?id=976708

https://bugzilla.suse.com/show_bug.cgi?id=979008

https://bugzilla.suse.com/show_bug.cgi?id=979009

https://bugzilla.suse.com/show_bug.cgi?id=979010

https://bugzilla.suse.com/show_bug.cgi?id=979011

https://bugzilla.suse.com/show_bug.cgi?id=993299

https://www.suse.com/security/cve/CVE-2011-3205/

Plugin Details

Severity: High

ID: 93294

File Name: suse_SU-2016-2089-1.nasl

Version: 2.9

Type: local

Agent: unix

Published: 9/2/2016

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:squid3, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/16/2016

Vulnerability Publication Date: 9/6/2011

Reference Information

CVE: CVE-2011-3205, CVE-2011-4096, CVE-2012-5643, CVE-2013-0188, CVE-2013-4115, CVE-2014-0128, CVE-2014-6270, CVE-2014-7141, CVE-2014-7142, CVE-2015-5400, CVE-2016-2390, CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572, CVE-2016-3947, CVE-2016-3948, CVE-2016-4051, CVE-2016-4052, CVE-2016-4053, CVE-2016-4054, CVE-2016-4553, CVE-2016-4554, CVE-2016-4555, CVE-2016-4556

BID: 49356, 50449, 56957, 61111, 66112, 69686, 69688, 70022