Security update for squid

Announcement ID: SUSE-SU-2024:0296-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-50269 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-50269 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-23638 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-23638 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for squid fixes the following issues:

  • CVE-2023-50269: fixed X-Forwarded-For Stack Overflow. (bsc#1217654)
  • CVE-2024-23638: fixed Denial of Service attack against Cache Manager error responses. (bsc#1219131)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-296=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-296=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-296=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • squid-4.17-4.41.1
    • squid-debuginfo-4.17-4.41.1
    • squid-debugsource-4.17-4.41.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • squid-4.17-4.41.1
    • squid-debuginfo-4.17-4.41.1
    • squid-debugsource-4.17-4.41.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • squid-4.17-4.41.1
    • squid-debuginfo-4.17-4.41.1
    • squid-debugsource-4.17-4.41.1

References: