SUSE SLES12 Security Update : squid (SUSE-SU-2021:1838-1)

high Nessus Plugin ID 150212

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for squid fixes the following issues :

update to 4.15 :

CVE-2021-28652: Broken cache manager URL parsing (bsc#1185918)

CVE-2021-28651: Memory leak in RFC 2169 response parsing (bsc#1185921)

CVE-2021-28662: Limit HeaderLookupTable_t::lookup() to BadHdr and specific IDs (bsc#1185919)

CVE-2021-31806: Handle more Range requests (bsc#1185916)

CVE-2020-25097: HTTP Request Smuggling vulnerability (bsc#1183436)

Handle more partial responses (bsc#1185923)

fix previous change to reinstante permissions macros, because the wrong path has been used (bsc#1171569).

use libexecdir instead of libdir to conform to recent changes in Factory (bsc#1171164).

Reinstate permissions macros for pinger binary, because the permissions package is also responsible for setting up the cap_net_raw capability, currently a fresh squid install doesn't get a capability bit at all (bsc#1171569).

Change pinger and basic_pam_auth helper to use standard permissions.
pinger uses cap_net_raw=ep instead (bsc#1171569)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1838=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1171164

https://bugzilla.suse.com/show_bug.cgi?id=1171569

https://bugzilla.suse.com/show_bug.cgi?id=1183436

https://bugzilla.suse.com/show_bug.cgi?id=1185916

https://bugzilla.suse.com/show_bug.cgi?id=1185918

https://bugzilla.suse.com/show_bug.cgi?id=1185919

https://bugzilla.suse.com/show_bug.cgi?id=1185921

https://bugzilla.suse.com/show_bug.cgi?id=1185923

https://www.suse.com/security/cve/CVE-2020-25097/

https://www.suse.com/security/cve/CVE-2021-28651/

https://www.suse.com/security/cve/CVE-2021-28652/

https://www.suse.com/security/cve/CVE-2021-28662/

https://www.suse.com/security/cve/CVE-2021-31806/

http://www.nessus.org/u?b4f065be

Plugin Details

Severity: High

ID: 150212

File Name: suse_SU-2021-1838-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/3/2021

Updated: 12/27/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-25097

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:squid, p-cpe:/a:novell:suse_linux:squid-debuginfo, p-cpe:/a:novell:suse_linux:squid-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/2/2021

Vulnerability Publication Date: 3/19/2021

Reference Information

CVE: CVE-2020-25097, CVE-2021-28651, CVE-2021-28652, CVE-2021-28662, CVE-2021-31806