-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0911
               SUSE-SU-2020:0661-1 Security update for squid
                               13 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Cross-site Request Forgery      -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8517 CVE-2020-8450 CVE-2020-8449
                   CVE-2019-18679 CVE-2019-18678 CVE-2019-18677
                   CVE-2019-18676 CVE-2019-12528 CVE-2019-12526
                   CVE-2019-12523  

Reference:         ESB-2020.0694
                   ESB-2019.4602
                   ESB-2019.4560
                   ESB-2019.4327

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200661-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for squid

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0661-1
Rating:            important
References:        #1156323 #1156324 #1156326 #1156328 #1156329 #1162687
                   #1162689 #1162691
Cross-References:  CVE-2019-12523 CVE-2019-12526 CVE-2019-12528 CVE-2019-18676
                   CVE-2019-18677 CVE-2019-18678 CVE-2019-18679 CVE-2020-8449
                   CVE-2020-8450 CVE-2020-8517
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes 10 vulnerabilities is now available.

Description:

This update for squid fixes the following issues:

  o CVE-2019-12528: Fixed an information disclosure flaw in the FTP gateway
    (bsc#1162689).
  o CVE-2019-12526: Fixed potential remote code execution during URN processing
    (bsc#1156326).
  o CVE-2019-12523,CVE-2019-18676: Fixed multiple improper validations in URI
    processing (bsc#1156329).
  o CVE-2019-18677: Fixed Cross-Site Request Forgery in HTTP Request processing
    (bsc#1156328).
  o CVE-2019-18678: Fixed incorrect message parsing which could have led to
    HTTP request splitting issue (bsc#1156323).
  o CVE-2019-18679: Fixed information disclosure when processing HTTP Digest
    Authentication (bsc#1156324).
  o CVE-2020-8449: Fixed a buffer overflow when squid is acting as
    reverse-proxy (bsc#1162687).
  o CVE-2020-8450: Fixed a buffer overflow when squid is acting as
    reverse-proxy (bsc#1162687).
  o CVE-2020-8517: Fixed a buffer overflow in ext_lm_group_acl when processing
    NTLM Authentication credentials (bsc#1162691).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-661=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-661=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-661=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-661=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-661=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-661=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-661=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-661=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-661=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-661=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-661=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-661=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o SUSE OpenStack Cloud 8 (x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1
  o HPE Helion Openstack 8 (x86_64):
       squid-3.5.21-26.20.1
       squid-debuginfo-3.5.21-26.20.1
       squid-debugsource-3.5.21-26.20.1


References:

  o https://www.suse.com/security/cve/CVE-2019-12523.html
  o https://www.suse.com/security/cve/CVE-2019-12526.html
  o https://www.suse.com/security/cve/CVE-2019-12528.html
  o https://www.suse.com/security/cve/CVE-2019-18676.html
  o https://www.suse.com/security/cve/CVE-2019-18677.html
  o https://www.suse.com/security/cve/CVE-2019-18678.html
  o https://www.suse.com/security/cve/CVE-2019-18679.html
  o https://www.suse.com/security/cve/CVE-2020-8449.html
  o https://www.suse.com/security/cve/CVE-2020-8450.html
  o https://www.suse.com/security/cve/CVE-2020-8517.html
  o https://bugzilla.suse.com/1156323
  o https://bugzilla.suse.com/1156324
  o https://bugzilla.suse.com/1156326
  o https://bugzilla.suse.com/1156328
  o https://bugzilla.suse.com/1156329
  o https://bugzilla.suse.com/1162687
  o https://bugzilla.suse.com/1162689
  o https://bugzilla.suse.com/1162691

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8ddF
-----END PGP SIGNATURE-----