SUSE update for squid



Published: 2022-07-26
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-33620
CVE-2021-46784
CWE-ID CWE-20
CWE-617
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

squid-debugsource
Operating systems & Components / Operating system package or component

squid-debuginfo
Operating systems & Components / Operating system package or component

squid
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU65362

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33620

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote server to perform a denial of service (DoS) attack.

The vulnerability can be triggered by a header that can be expected to exist in HTTP traffic without any malicious intent by the server. A remote server can trigger the vulnerability and perform a denial of service (DoS) attack.

Mitigation

Update the affected package squid to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 6 - 7.1

SUSE Linux Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.2

SUSE Manager Server: 4.1 - 4.2

SUSE Manager Proxy: 4.1 - 4.2

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP3

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

squid-debugsource: before 4.17-150000.5.32.1

squid-debuginfo: before 4.17-150000.5.32.1

squid: before 4.17-150000.5.32.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222553-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Reachable Assertion

EUVDB-ID: #VU64484

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46784

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion when processing Gopher server responses. A remote attacker can send a specially crafted response to the proxy server and perform a denial of service (DoS) attack.

Mitigation

Update the affected package squid to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 6 - 7.1

SUSE Linux Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.2

SUSE Manager Server: 4.1 - 4.2

SUSE Manager Proxy: 4.1 - 4.2

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP3

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP3

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3

SUSE Linux Enterprise Server for SAP Applications: 15-SP3

SUSE Linux Enterprise Module for Server Applications: 15-SP3

squid-debugsource: before 4.17-150000.5.32.1

squid-debuginfo: before 4.17-150000.5.32.1

squid: before 4.17-150000.5.32.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222553-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###