-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1938
                         Security update for squid
                                4 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           squid
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
                   Unauthorised Access      -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31806 CVE-2021-28662 CVE-2021-28652
                   CVE-2021-28651 CVE-2020-25097 

Reference:         ESB-2021.1894
                   ESB-2021.1583

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211838-1

- --------------------------BEGIN INCLUDED TEXT--------------------

TITLE: Security update for squid
URL:   https://www.suse.com/support/update/announcement/2021/suse-su-20211838-1

Found CVEs: CVE-2020-25097 CVE-2021-28651 CVE-2021-28652
            CVE-2021-28662 CVE-2021-31806

CVE-2020-25097
CVSSv3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CVSSv3 base score: 8.6
CVSSv2/AV:N/AC:L/Au:N/C:P/I:N/A:N
CVSSv2 base score: 5.0
Source: https://nvd.nist.gov/vuln/detail/CVE-2020-25097/
An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to
improper input validation, it allows a trusted client to perform HTTP Request
Smuggling and access services otherwise forbidden by the security controls. This
occurs for certain uri_whitespace configuration settings.

CVE-2021-28651
Source: https://nvd.nist.gov/vuln/detail/CVE-2021-28651/
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a
buffer-management bug, it allows a denial of service. When resolving a request
with the urn: scheme, the parser leaks a small amount of memory. However, there
is an unspecified attack methodology that can easily trigger a large amount of
memory consumption.

CVE-2021-28652
Source: https://nvd.nist.gov/vuln/detail/CVE-2021-28652/
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to
incorrect parser validation, it allows a Denial of Service attack against the
Cache Manager API. This allows a trusted client to trigger memory leaks that.
over time, lead to a Denial of Service via an unspecified short query string.
This attack is limited to clients with Cache Manager API access privilege.

SUSE Security Update: Security update for squid

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1838-1
Rating:            important
References:        #1171164 #1171569 #1183436 #1185916 #1185918 #1185919
                   #1185921 #1185923
Cross-References:  CVE-2020-25097 CVE-2021-28651 CVE-2021-28652 CVE-2021-28662
                   CVE-2021-31806
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves 5 vulnerabilities and has three fixes is now available.

Description:

This update for squid fixes the following issues:

  o update to 4.15:
  o CVE-2021-28652: Broken cache manager URL parsing (bsc#1185918)
  o CVE-2021-28651: Memory leak in RFC 2169 response parsing (bsc#1185921)
  o CVE-2021-28662: Limit HeaderLookupTable_t::lookup() to BadHdr and specific
    IDs (bsc#1185919)
  o CVE-2021-31806: Handle more Range requests (bsc#1185916)
  o CVE-2020-25097: HTTP Request Smuggling vulnerability (bsc#1183436)
  o Handle more partial responses (bsc#1185923)
  o fix previous change to reinstante permissions macros, because the wrong
    path has been used (bsc#1171569).
  o use libexecdir instead of libdir to conform to recent changes in Factory
    (bsc#1171164).
  o Reinstate permissions macros for pinger binary, because the permissions
    package is also responsible for setting up the cap_net_raw capability,
    currently a fresh squid install doesn't get a capability bit at all (bsc#
    1171569).
  o Change pinger and basic_pam_auth helper to use standard permissions. pinger
    uses cap_net_raw=ep instead (bsc#1171569)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1838=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       squid-4.15-4.18.1
       squid-debuginfo-4.15-4.18.1
       squid-debugsource-4.15-4.18.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25097.html
  o https://www.suse.com/security/cve/CVE-2021-28651.html
  o https://www.suse.com/security/cve/CVE-2021-28652.html
  o https://www.suse.com/security/cve/CVE-2021-28662.html
  o https://www.suse.com/security/cve/CVE-2021-31806.html
  o https://bugzilla.suse.com/1171164
  o https://bugzilla.suse.com/1171569
  o https://bugzilla.suse.com/1183436
  o https://bugzilla.suse.com/1185916
  o https://bugzilla.suse.com/1185918
  o https://bugzilla.suse.com/1185919
  o https://bugzilla.suse.com/1185921
  o https://bugzilla.suse.com/1185923

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ht2O
-----END PGP SIGNATURE-----