SUSE-SU-2017:0116-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:0116-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:0116-1
Related
Published
2017-01-12T11:32:48Z
Modified
2017-01-12T11:32:48Z
Summary
Security update for squid
Details

This update for squid fixes the following issues:

  • CVE-2016-10002: Fixed incorrect processing of responses to If-None-Modified HTTP conditional requests. This allowed responses containing private data to clients it should not have reached (bsc#1016168)
  • CVE-2014-9749: Prevent nonce replay in Digest authentication, preventing the reuse of stale auth tokens (bsc#949942)
References

Affected packages

SUSE:Linux Enterprise Server 12 SP1 / squid

Package

Name
squid
Purl
purl:rpm/suse/squid&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.3.14-22.6.1

Ecosystem specific

{
    "binaries": [
        {
            "squid": "3.3.14-22.6.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP1 / squid

Package

Name
squid
Purl
purl:rpm/suse/squid&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.3.14-22.6.1

Ecosystem specific

{
    "binaries": [
        {
            "squid": "3.3.14-22.6.1"
        }
    ]
}