Security update for squid

Announcement ID: SUSE-SU-2017:0116-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-10002 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for squid fixes the following issues:

  • CVE-2016-10002: Fixed incorrect processing of responses to If-None-Modified HTTP conditional requests. This allowed responses containing private data to clients it should not have reached (bsc#1016168)
  • CVE-2014-9749: Prevent nonce replay in Digest authentication, preventing the reuse of stale auth tokens (bsc#949942)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-57=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-57=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • squid-debuginfo-3.3.14-22.6.1
    • squid-3.3.14-22.6.1
    • squid-debugsource-3.3.14-22.6.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • squid-debuginfo-3.3.14-22.6.1
    • squid-3.3.14-22.6.1
    • squid-debugsource-3.3.14-22.6.1

References: