[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251782

 
 

909

 
 

196543

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2016:1996-1 -- SLES squid3

ID: oval:org.secpod.oval:def:89045381Date: (C)2021-08-03   (M)2023-12-07
Class: PATCHFamily: unix




This update for squid3 fixes the following issues: - Multiple issues in pinger ICMP processing. - CVE-2016-3947: Buffer overrun issue in pinger ICMPv6 processing. - CVE-2016-4554: fix header smuggling issue in HTTP Request processing - fix multiple Denial of Service issues in HTTP Response processing. - CVE-2016-3948: Fix denial of service in HTTP Response processing - CVE-2016-4051: fixes buffer overflow in cachemgr.cgi - CVE-2016-4052, CVE-2016-4053, CVE-2016-4054: * fixes multiple issues in ESI processing - CVE-2016-4556: fixes double free vulnerability in Esi.cc - CVE-2015-5400: Improper Protection of Alternate Path - CVE-2014-6270: fix off-by-one in snmp subsystem - Memory leak in squid3 when using external_acl

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
squid3
Reference:
SUSE-SU-2016:1996-1
CVE-2011-3205
CVE-2011-4096
CVE-2012-5643
CVE-2013-0189
CVE-2013-0191
CVE-2013-4115
CVE-2014-0128
CVE-2014-6270
CVE-2014-7141
CVE-2014-7142
CVE-2015-5400
CVE-2016-2390
CVE-2016-2569
CVE-2016-2570
CVE-2016-2571
CVE-2016-2572
CVE-2016-3947
CVE-2016-3948
CVE-2016-4051
CVE-2016-4052
CVE-2016-4053
CVE-2016-4054
CVE-2016-4553
CVE-2016-4554
CVE-2016-4555
CVE-2016-4556
CVE    26
CVE-2011-3205
CVE-2011-4096
CVE-2016-2390
CVE-2016-2571
...
CPE    147
cpe:/a:squid-cache:squid:3.4.1
cpe:/a:squid-cache:squid:3.4.4
cpe:/a:squid-cache:squid:3.4.2
cpe:/a:squid-cache:squid:3.4.3
...

© SecPod Technologies