-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1583
                           Squid security update
                                11 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Squid
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31808 CVE-2021-31807 CVE-2021-31806
                   CVE-2021-28662 CVE-2021-28652 CVE-2021-28651

Original Bulletin: 
   http://lists.squid-cache.org/pipermail/squid-announce/2021-May/000129.html
   http://lists.squid-cache.org/pipermail/squid-announce/2021-May/000130.html
   http://lists.squid-cache.org/pipermail/squid-announce/2021-May/000131.html
   http://lists.squid-cache.org/pipermail/squid-announce/2021-May/000132.html
   http://lists.squid-cache.org/pipermail/squid-announce/2021-May/000133.html

Comment: This bulletin contains five (5) Squid security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Squid. It is recommended that administrators 
         running Squid check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

     Squid Proxy Cache Security Update Advisory SQUID-2021:1
__________________________________________________________________

Advisory ID:       | SQUID-2021:1
Date:              | May 10, 2021
Summary:           | Denial of Service in URN processing
Affected versions: | Squid 2.0 -> 4.14
                    | Squid 5.x -> 5.0.5
Fixed in version:  | Squid 4.15 and 5.0.6
__________________________________________________________________

   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28651>
__________________________________________________________________

Problem Description:

  Due to a buffer management bug Squid is vulnerable to a
  Denial of service attack against the server it is operating on.

  This attack is limited to proxies which attempt to resolve a
  "urn:" resource identifier. Support for this resolving is enabled
  by default in all Squid.

__________________________________________________________________

Severity:

  This problem allows a malicious server in collaboration with a
  trusted client to consume arbitrarily large amounts of memory
  on the server running Squid.

  Lack of available memory resources impacts all services on the
  machine running Squid. Once initiated the DoS situation will
  persist until Squid is shutdown.

CVSS Score of 8.5
<https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:P/RL:O/RC:C/CR:X/IR:X/AR:H/MAV:N/MAC:L/MPR:N/MUI:R/MS:C/MC:X/MI:X/MA:H&version=3.1>

__________________________________________________________________

Updated Packages:

This bug is fixed by Squid versions 4.15 and 5.0.6.

  In addition, patches addressing this problem for the stable
  releases can be found in our patch archives:

Squid 4:
  
<http://www.squid-cache.org/Versions/v4/changesets/squid-4-a975fd5aedc866629214aaaccb38376855351899.patch>

  If you are using a prepackaged version of Squid then please refer
  to the package vendor for availability information on updated
  packages.

__________________________________________________________________

Determining if your version is vulnerable:

  Squid older than 3.5.28 have not been tested and should be
  assumed to be vulnerable.

  All Squid-4.x up to and including 4.14 are vulnerable.

  All Squid-5.x up to and including 5.0.5 are vulnerable.

__________________________________________________________________

Workaround:

  Disable URN processing by the proxy. Add these lines to
  squid.conf:

    acl URN proto URN
    http_access deny URN

__________________________________________________________________

Contact details for the Squid project:

  For installation / upgrade support on binary packaged versions
  of Squid: Your first point of contact should be your binary
  package vendor.

  If you install and build Squid from the original Squid sources
  then the <squid-users@lists.squid-cache.org> mailing list is your
  primary support point. For subscription details see
  <http://www.squid-cache.org/Support/mailing-lists.html>.

  For reporting of non-security bugs in the latest STABLE release
  the squid bugzilla database should be used
  <http://bugs.squid-cache.org/>.

  For reporting of security sensitive bugs send an email to the
  <squid-bugs@lists.squid-cache.org> mailing list. It's a closed
  list (though anyone can post) and security related bug reports
  are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

  This vulnerability was discovered by Joshua Rogers of Opera
  Software.

  Fixed by Amos Jeffries of Treehouse Networks Ltd.

__________________________________________________________________

Revision history:

  2021-02-22 06:55:38 UTC Initial Report
  2021-02-24 00:53:21 UTC Patch Released
  2021-03-17 06:19:09 UTC CVE Assignment


- --------------------------------------------------------------------------------



     Squid Proxy Cache Security Update Advisory SQUID-2021:2
__________________________________________________________________

Advisory ID:       | SQUID-2021:2
Date:              | May 10, 2021
Summary:           | Denial of Service in HTTP Response Processing
Affected versions: | Squid 4.x -> 4.14
                    | Squid 5.x -> 5.0.5
Fixed in version:  | Squid 4.15, 5.0.6
__________________________________________________________________

   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28662>
__________________________________________________________________

Problem Description:

  Due to an input validation bug Squid is vulnerable to a Denial
  of Service against all clients using the proxy.

__________________________________________________________________

Severity:

  This problem allows a remote server to perform Denial of Service
  when delivering HTTP Response messages. The issue trigger is a
  header which can be expected to exist in HTTP traffic without any
  malicious intent by the server.

CVSS Score of 7.9
<https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:O/RC:C/CR:X/IR:X/AR:H/MAV:N/MAC:L/MPR:N/MUI:R/MS:U/MC:N/MI:N/MA:H&version=3.1>

__________________________________________________________________

Updated Packages:

  This bug is fixed by Squid versions 4.15 and 5.0.6.

  In addition, patches addressing this problem for the stable
  releases can be found in our patch archives:

Squid 4:
  
<http://www.squid-cache.org/Versions/v4/changesets/squid-4-b1c37c9e7b30d0efb5e5ccf8200f2a646b9c36f8.patch>

  If you are using a prepackaged version of Squid then please refer
  to the package vendor for availability information on updated
  packages.

__________________________________________________________________

Determining if your version is vulnerable:

  All Squid older than 4.0 are not vulnerable.

  All Squid-4.x up to and including 4.14 are vulnerable.

  All Squid-5.x up to and including 5.0.5 are vulnerable.

__________________________________________________________________

Workaround:

  There are no known workarounds for this vulnerability.

__________________________________________________________________

Contact details for the Squid project:

  For installation / upgrade support on binary packaged versions
  of Squid: Your first point of contact should be your binary
  package vendor.

  If you install and build Squid from the original Squid sources
  then the <squid-users@lists.squid-cache.org> mailing list is your
  primary support point. For subscription details see
  <http://www.squid-cache.org/Support/mailing-lists.html>.

  For reporting of non-security bugs in the latest STABLE release
  the squid bugzilla database should be used
  <http://bugs.squid-cache.org/>.

  For reporting of security sensitive bugs send an email to the
  <squid-bugs@lists.squid-cache.org> mailing list. It's a closed
  list (though anyone can post) and security related bug reports
  are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

  This vulnerability was discovered by Joshua Rogers of Opera
  Software.

  Fixed by Alex Rousskov of The Measurement Factory.

__________________________________________________________________

Revision history:

  2021-03-08 19:45:14 UTC Initial Report
  2021-03-16 15:45:11 UTC Patch Released
  2021-03-18 01:33:50 UTC CVE Allocation


- --------------------------------------------------------------------------------



Squid Proxy Cache Security Update Advisory SQUID-2021:4
__________________________________________________________________

Advisory ID:       | SQUID-2021:4
Date:              | May 10, 2021
Summary:           | Multiple issues in HTTP Range header
Affected versions: | Squid 2.5 -> 2.7.STABLE9
                    | Squid 3.x -> 3.5.28
                    | Squid 4.x -> 4.14
                    | Squid 5.x -> 5.0.5
Fixed in version:  | Squid 4.16, 5.0.6
__________________________________________________________________

   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31806>
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31807>
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31808>
__________________________________________________________________

Problem Description:

  Due to an incorrect input validation bug Squid is vulnerable to
  a Denial of Service attack against all clients using the proxy.

  Due to an incorrect memory management bug Squid is vulnerable to
  a Denial of Service attack against all clients using the proxy.

  Due to an integer overflow bug Squid is vulnerable to a Denial
  of Service attack against all clients using the proxy.

__________________________________________________________________

Severity:

  These problems all allow a trusted client to perform Denial of
  Service when making HTTP Range requests.

  The integer overflow problem allows a remote server to perform
  Denial of Service when delivering responses to HTTP Range
  requests. The issue trigger is a header which can be expected to
  exist in HTTP traffic without any malicious intent.

CVSS Score of 8.0
<https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C/CR:X/IR:X/AR:H/MAV:N/MAC:L/MPR:L/MUI:N/MS:C/MC:X/MI:X/MA:H&version=3.1>

__________________________________________________________________

Updated Packages:

This bug is fixed by Squid versions 4.15 and 5.0.6.

  In addition, patches addressing this problem for the stable
  releases can be found in our patch archives:

Squid 4:
  
<http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch>

Squid 5:
  
<http://www.squid-cache.org/Versions/v5/changesets/squid-5-6bf66733c122804fada7f5839ef5f3b57e57591c.patch>

  If you are using a prepackaged version of Squid then please refer
  to the package vendor for availability information on updated
  packages.

__________________________________________________________________

Determining if your version is vulnerable:

  Squid older than 3.5.28 have not been tested and should be
  assumed to be vulnerable.

  All Squid-4.x up to and including 4.14 are vulnerable.

  All Squid-5.x up to and including 5.0.5 are vulnerable.

__________________________________________________________________

Workaround:

  There are no workarounds known for these problems.

__________________________________________________________________

Contact details for the Squid project:

  For installation / upgrade support on binary packaged versions
  of Squid: Your first point of contact should be your binary
  package vendor.

  If you install and build Squid from the original Squid sources
  then the <squid-users@lists.squid-cache.org> mailing list is your
  primary support point. For subscription details see
  <http://www.squid-cache.org/Support/mailing-lists.html>.

  For reporting of non-security bugs in the latest STABLE release
  the squid bugzilla database should be used
  <http://bugs.squid-cache.org/>.

  For reporting of security sensitive bugs send an email to the
  <squid-bugs@lists.squid-cache.org> mailing list. It's a closed
  list (though anyone can post) and security related bug reports
  are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

  This vulnerability was discovered by Joshua Rogers of Opera
  Software.

  Fixed by Alex Rousskov of The Measurement Factory.

__________________________________________________________________

Revision history:

  2021-03-19 06:49:52 UTC Initial Report of Denial of Service
  2021-03-24 08:51:08 UTC Additional Report of Use-After-Free
  2021-03-25 21:57:07 UTC Additional Report of integer-overflow


- --------------------------------------------------------------------------------



Squid Proxy Cache Security Update Advisory SQUID-2021:3
__________________________________________________________________

Advisory ID:       | SQUID-2021:3
Date:              | May 10, 2021
Summary:           | Denial of Service issue in Cache Manager
Affected versions: | Squid 1.x -> 3.5.28
                    | Squid 4.x -> 4.14
                    | Squid 5.x -> 5.0.4
Fixed in version:  | Squid 4.15 and 5.0.5
__________________________________________________________________

   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28652>
__________________________________________________________________

Problem Description:

  Due to an incorrect parser validation bug Squid is vulnerable to
  a Denial of Service attack against the Cache Manager API.

__________________________________________________________________

Severity:

  This problem allows a trusted client to trigger memory leaks
  which over time lead to a Denial of Service against Squid and
  the machine it is operating on.

  This attack is limited to clients with Cache Manager API access
  privilege.

CVSS Score of 7.8
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H/E:F/RL:O/RC:C/CR:X/IR:X/AR:H/MAV:N/MAC:H/MPR:H/MUI:N/MS:C/MC:X/MI:X/MA:H&version=3.1

__________________________________________________________________

Updated Packages:

This bug is fixed by Squid versions 4.15 and 5.0.6.

  In addition, patches addressing this problem for the stable
  releases can be found in our patch archives:

Squid 4:
  
<http://www.squid-cache.org/Versions/v4/changesets/squid-4-0003e3518dc95e4b5ab46b5140af79b22253048e.patch>

Squid 5:
  
<http://www.squid-cache.org/Versions/v5/changesets/squid-5-2db70e04723cedd19a90dba8b863ccbc2e708f8e.patch>

  If you are using a prepackaged version of Squid then please refer
  to the package vendor for availability information on updated
  packages.

__________________________________________________________________

Determining if your version is vulnerable:

  Squid older than 3.5.28 have not been tested and should be
  assumed to be vulnerable.

  All Squid-4.x up to and including 4.14 are vulnerable.

  All Squid-5.x up to and including 5.0.4 are vulnerable.

__________________________________________________________________

Workaround:

Either,

  Disable Cache Manager access entirely if not needed.

  Place the following line in squid.conf before lines containing
  "allow" :

    http_access deny manager

Or,

  Harden Cache Manager access privileges.

  For example; require authentication or other access controls in
  http_access beyond the default IP address restriction.

__________________________________________________________________

Contact details for the Squid project:

  For installation / upgrade support on binary packaged versions
  of Squid: Your first point of contact should be your binary
  package vendor.

  If you install and build Squid from the original Squid sources
  then the <squid-users@lists.squid-cache.org> mailing list is your
  primary support point. For subscription details see
  <http://www.squid-cache.org/Support/mailing-lists.html>.

  For reporting of non-security bugs in the latest STABLE release
  the squid bugzilla database should be used
  <http://bugs.squid-cache.org/>.

  For reporting of security sensitive bugs send an email to the
  <squid-bugs@lists.squid-cache.org> mailing list. It's a closed
  list (though anyone can post) and security related bug reports
  are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

  This vulnerability was discovered by Joshua Rogers of Opera
  Software.

  Fixed by Amos Jeffries of Treehouse Networks Ltd.

__________________________________________________________________

Revision history:

  2021-03-03 17:02:25 UTC Initial Report
  2021-03-16 01:59:45 UTC Patch Released
  2021-03-17 06:19:09 UTC CVE Assignment


- --------------------------------------------------------------------------------



Squid Proxy Cache Security Update Advisory SQUID-2021:5
__________________________________________________________________

Advisory ID:       | SQUID-2021:5
Date:              | May 10, 2021
Summary:           | Denial of Service in HTTP Response Processing
Affected versions: | Squid 2.x -> 2.7.STABLE9
                    | Squid 3.x -> 3.5.28
                    | Squid 4.x -> 4.14
                    | Squid 5.x -> 5.0.5
Fixed in version:  | Squid 4.15, 5.0.6
__________________________________________________________________


__________________________________________________________________

Problem Description:

  Due to an input validation bug Squid is vulnerable to a Denial
  of Service against all clients using the proxy.

__________________________________________________________________

Severity:

  This problem allows a remote server to perform Denial of Service
  when delivering HTTP Response messages. The issue trigger is a
  header which can be expected to exist in HTTP traffic without
  any malicious intent by the server.

CVSS Score of 8.8
<https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C/CR:X/IR:X/AR:H/MAV:N/MAC:L/MPR:L/MUI:N/MS:C/MC:X/MI:X/MA:H&version=3.1>

__________________________________________________________________

Updated Packages:

This bug is fixed by Squid versions 4.15 and 5.0.6.

  In addition, patches addressing this problem for the stable
  releases can be found in our patch archives:

Squid 4:
  
<http://www.squid-cache.org/Versions/v4/changesets/squid-4-1e05a85bd28c22c9ca5d3ac9f5e86d6269ec0a8c.patch>

Squid 5:
  
<http://www.squid-cache.org/Versions/v5/changesets/squid-5-8af775ed98bfd610f9ce762fe177e01b2675588c.patch>

  If you are using a prepackaged version of Squid then please refer
  to the package vendor for availability information on updated
  packages.

__________________________________________________________________

Determining if your version is vulnerable:

  Squid older than 4.15 have not been tested and should be
  assumed to be vulnerable.

  All Squid-5.x up to and including 5.0.5 are vulnerable.

__________________________________________________________________

Workaround:

  There are no known workarounds to this issue.

__________________________________________________________________

Contact details for the Squid project:

  For installation / upgrade support on binary packaged versions
  of Squid: Your first point of contact should be your binary
  package vendor.

  If you install and build Squid from the original Squid sources
  then the <squid-users@lists.squid-cache.org> mailing list is your
  primary support point. For subscription details see
  <http://www.squid-cache.org/Support/mailing-lists.html>.

  For reporting of non-security bugs in the latest STABLE release
  the squid bugzilla database should be used
  <http://bugs.squid-cache.org/>.

  For reporting of security sensitive bugs send an email to the
  <squid-bugs@lists.squid-cache.org> mailing list. It's a closed
  list (though anyone can post) and security related bug reports
  are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

  This vulnerability was discovered by Joshua Rogers of Opera
  Software.

  Fixed by Alex Rousskov of The Measurement Factory.

__________________________________________________________________

Revision history:

  2021-03-05 22:11:43 UTC Initial Report

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYJmt+ONLKJtyKPYoAQhY7g/9HPBaht6GBO4yj2wPTYcN2D10E3yV+t1t
WdebcxmYWKCAm3QCWGeLniWOyjB4zUhHv3WJNKjDdsPbXhsxDnonpByKAGzm3ATq
2CxkOdFjhmp9rA6U7cku2DCXlgpZrqAKpINhfZR/J8ycL8Um2PJcIB8U+4kTkEZc
LSE+Iga4xqpIzp+cvfW9PAH0h13vYJX3uGbFVOIZyd0gPr7D1RwQ2t5tIaatvgJA
hKmVsWaBT9k6LzofoKaa11PZzLd1tHkAHwvwKQSwprZxHMGs16OASpUpBY+hfs0Y
ThtPnY0Xp4E4VarucbRYrZV1CCYKGw6eIsc6gRdtX0MrZnWRytzFCB/ipNlI43LY
nbqmI/LLGyZY+epQHmM4btkmAvTYWly+AXlI6HsyQwQSgAYXa6e/PrIz5Pxrtq+7
eAaeaWY3nwyRHXf0C8RFY4HfT2plMEEtEMfJdLAisOnhphqTHzvuu7x6WzuS+CwH
CTe2cu4E2gP/UInGI3ekTJp1xJJPn2sGMsHyiW/6FzHdm5SGBeiAqcTbJirrM7NO
By3FEBfr7yECm/hHT36YkUHkfitNZicC56WBAasR9PfnYihCA0/TfQPdMBhB4AZZ
msYcijSOuMe254IuAvF31zuJL3YIDX7zqoWQy8DrOTgl0No69m2v0kQp6cjJR7Wq
5rojNhVG7/M=
=MdNu
-----END PGP SIGNATURE-----