-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: squid:4 security update
Advisory ID:       RHSA-2019:2593-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2593
Issue date:        2019-09-02
CVE Names:         CVE-2019-12527 
====================================================================
1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: heap-based buffer overflow in HttpHeader::getAuth (CVE-2019-12527)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730533 - CVE-2019-12527 squid: heap-based buffer overflow in HttpHeader::getAuth

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.src.rpm
squid-4.4-5.module+el8.0.0+4045+70edde92.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
squid-4.4-5.module+el8.0.0+4045+70edde92.aarch64.rpm
squid-debuginfo-4.4-5.module+el8.0.0+4045+70edde92.aarch64.rpm
squid-debugsource-4.4-5.module+el8.0.0+4045+70edde92.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
squid-4.4-5.module+el8.0.0+4045+70edde92.ppc64le.rpm
squid-debuginfo-4.4-5.module+el8.0.0+4045+70edde92.ppc64le.rpm
squid-debugsource-4.4-5.module+el8.0.0+4045+70edde92.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
squid-4.4-5.module+el8.0.0+4045+70edde92.s390x.rpm
squid-debuginfo-4.4-5.module+el8.0.0+4045+70edde92.s390x.rpm
squid-debugsource-4.4-5.module+el8.0.0+4045+70edde92.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
squid-4.4-5.module+el8.0.0+4045+70edde92.x86_64.rpm
squid-debuginfo-4.4-5.module+el8.0.0+4045+70edde92.x86_64.rpm
squid-debugsource-4.4-5.module+el8.0.0+4045+70edde92.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12527
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXWzwZNzjgjWX9erEAQg77w/+M6ifQnk41w9UrMSQqBpRtHuvrErbkGhP
VsfrfEQUf0qQPtleEXiWNUwonNDSbYx7UXS5HJlf8Szyi4EzgF1m9C+Ne+pX0unD
SUn3EEBJz9FuCgKBhYSyuBIoBBUMhZwGLzSHydvi+Qw8K6AYs/w4Z0asGIH81zGW
ZJ+lMyqH6dE+Nq1CNsHDgLYP3kGit4juUjrCHS6d9IDfHOSvLAZXsrF1+v8Reftv
HYBF+xJx4pBVT3fw7PzzQuXyiQYFwaxQCKw+pNuBWmP2TdU0WB6JbuZ40tH+aNB3
Tm+YpeY8Aao73pqUD2OUYJsMMuHC2S6nWtFYfu6Rc4RcjUA7cx9ulzM9fHY9MXW/
RqgkeJgZmHvGsie8ePC8x0KSMrw//pdCRni90gogJ0vDFzo55PVxMth42Rgdyo+0
WjR4tq1P/lQDANTpx1iybmwNgX+wBf6xBX2xfLWXyREuYLWJJYRUmkI1ha0hCP6r
9k9S+/a/Z1coeJjI0xqWbnI5+t5fVBBtjTZQUXpeROn14TIrO62xK3J8plZcVSp+
B9SBHZt45hWtkG/ob0H+p+1Ecow8oAqK3zK9qO+exDx4XpFf0p2ioZRB9DBaJMKV
T9OU3Aoxl8j8GdW5/ch2DS1z9Do6XLkQ7KcOIbCsB/yiWOxWaelnfnCIYKHj94k5
NMorKkfYBSU=qur2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2593:01 Important: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8

Summary

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: heap-based buffer overflow in HttpHeader::getAuth (CVE-2019-12527)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the squid service will be restarted automatically.

References

https://access.redhat.com/security/cve/CVE-2019-12527 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: libecap-1.0.1-2.module+el8.0.0+4045+70edde92.src.rpm squid-4.4-5.module+el8.0.0+4045+70edde92.src.rpm
aarch64: libecap-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm squid-4.4-5.module+el8.0.0+4045+70edde92.aarch64.rpm squid-debuginfo-4.4-5.module+el8.0.0+4045+70edde92.aarch64.rpm squid-debugsource-4.4-5.module+el8.0.0+4045+70edde92.aarch64.rpm
ppc64le: libecap-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm squid-4.4-5.module+el8.0.0+4045+70edde92.ppc64le.rpm squid-debuginfo-4.4-5.module+el8.0.0+4045+70edde92.ppc64le.rpm squid-debugsource-4.4-5.module+el8.0.0+4045+70edde92.ppc64le.rpm
s390x: libecap-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm squid-4.4-5.module+el8.0.0+4045+70edde92.s390x.rpm squid-debuginfo-4.4-5.module+el8.0.0+4045+70edde92.s390x.rpm squid-debugsource-4.4-5.module+el8.0.0+4045+70edde92.s390x.rpm
x86_64: libecap-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm squid-4.4-5.module+el8.0.0+4045+70edde92.x86_64.rpm squid-debuginfo-4.4-5.module+el8.0.0+4045+70edde92.x86_64.rpm squid-debugsource-4.4-5.module+el8.0.0+4045+70edde92.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2593-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2593
Issued Date: : 2019-09-02
CVE Names: CVE-2019-12527

Topic

An update for the squid:4 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1730533 - CVE-2019-12527 squid: heap-based buffer overflow in HttpHeader::getAuth


Related News