SUSE-SU-2017:0128-1: moderate: Security update for squid

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jan 13 12:13:34 MST 2017


   SUSE Security Update: Security update for squid
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0128-1
Rating:             moderate
References:         #1016168 #1016169 #949942 
Cross-References:   CVE-2014-9749 CVE-2016-10002 CVE-2016-10003
                   
Affected Products:
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:


   This update for squid fixes the following issues:

   - CVE-2016-10003: Prevent incorrect forwarding of cached private responses
     when Collapsed Forwarding feature is enabled. This allowed remote
     attacker (proxy user) to discover private and sensitive information
     about another user (bsc#1016169).
   - CVE-2016-10002: Fixed incorrect processing of responses to
     If-None-Modified HTTP conditional requests. This allowed responses
     containing private data to clients it should not have reached
     (bsc#1016168).
   - CVE-2014-9749: Prevent nonce replay in Digest authentication, preventing
     the reuse of stale auth tokens (bsc#949942).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-67=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-67=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      squid-3.5.21-25.1
      squid-debuginfo-3.5.21-25.1
      squid-debugsource-3.5.21-25.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      squid-3.5.21-25.1
      squid-debuginfo-3.5.21-25.1
      squid-debugsource-3.5.21-25.1


References:

   https://www.suse.com/security/cve/CVE-2014-9749.html
   https://www.suse.com/security/cve/CVE-2016-10002.html
   https://www.suse.com/security/cve/CVE-2016-10003.html
   https://bugzilla.suse.com/1016168
   https://bugzilla.suse.com/1016169
   https://bugzilla.suse.com/949942



More information about the sle-updates mailing list