Security update for squid3

Announcement ID: SUSE-SU-2017:0110-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-10002 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for squid3 fixes the following issues:

  • CVE-2016-10002: Fixed incorrect processing of responses to If-None-Modified HTTP conditional requests. This allowed responses containing private data to clients it should not have reached (bsc#1016168)
  • CVE-2014-9749: Prevent nonce replay in Digest authentication, preventing the reuse of stale auth tokens (bsc#949942)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-squid3-12934=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-squid3-12934=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • squid3-3.1.23-8.16.36.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • squid3-3.1.23-8.16.36.1

References: