-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2016.0487.2
          Squid Proxy Cache Security Update Advisory SQUID-2016:2
                             29 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Squid
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2572 CVE-2016-2571 CVE-2016-2570
                   CVE-2016-2569  

Original Bulletin: 
   http://www.squid-cache.org/Advisories/SQUID-2016_2.txt

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Squid. It is recommended that administrators 
         running Squid check for an updated version of the software for their
         operating system.

Revision History:  February 29 2016: CVEs assigned to vulnerabilities
                   February 25 2016: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

__________________________________________________________________

Squid Proxy Cache Security Update Advisory SQUID-2016:2
__________________________________________________________________

Advisory ID:        SQUID-2016:1
Date:               February 23, 2016
Summary:            Multiple Denial of Service issues
                    in HTTP Response processing.
Affected versions:  Squid 3.x -> 3.5.16
                    Squid 4.x -> 4.0.7
Fixed in version:   Squid 4.0.7, 3.5.15
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2016_2.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2569
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2570
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2571
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2572
__________________________________________________________________

Problem Description:

 Due to incorrect bounds checking Squid is vulnerable to a denial
 of service attack when processing HTTP responses.

 Due to incorrect error handling Squid-4 is vulnerable to a denial
 of service attack when processing malformed HTTP responses.

__________________________________________________________________

Severity:

 These problems allow remote servers delivering certain unusual
 HTTP response syntax to trigger a denial of service for all
 clients accessing the Squid service.

 HTTP responses containing malformed headers that trigger this
 issue are becoming common. We are not certain at this time if
 that is a sign of malware or just broken server scripting.

 Details of a trivial attack are already circulating publicly.

__________________________________________________________________

Updated Packages:

 These bugs are fixed by Squid version 3.5.15 and 4.0.7.

 In addition, patches addressing these problems for the stable
 release can be found in our patch archives:

Squid 3.5:
 http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13990.patch
 http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13991.patch
 http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13993.patch

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-3.2 and older have not been tested but are expected to
 be vulnerable.

 All unpatched Squid-3.3 versions are vulnerable.

 All unpatched Squid-3.4 versions are vulnerable.

 All unpatched Squid-3.5.14 and older are vulnerable.

 All unpatched Squid-4.0.6 and older are vulnerable.

__________________________________________________________________

Workaround:

 There are no good workarounds known for these vulnerabilities.

 The following squid.conf settings can protect Squid-3.5 (only)
 against the publicly published attack. But unpatched Squid
 remain vulnerable to other known attacks:

   acl Vary rep_header Vary .
   store_miss deny Vary

Or,

 The following squid.conf settings can protect against the
 publicly published attack. But unpatched Squid remain vulnerable
 to other known attacks:

   cache deny all

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 CVE-2016-2569 bounds checking vulnerability was identified and
 reported by Mathias Fischer from Open Systems AG.
 Fixed by Alex Rousskov from The Measurement Factory.

 CVE-2016-2571, CVE-2016-2572 error handling vulnerability was
 found and fixed by Alex Rousskov from The Measurement Factory.

 CVE-2016-2570 bounds checking vulnerability was found and fixed
 by William Lima.

__________________________________________________________________

Revision history:

 2016-02-17 06:51:25 UTC Initial Report
 2016-02-18 04:15:33 UTC Patches Released
 2016-02-19 23:15:41 UTC Additional Patches Released
 2016-02-23 16:37:27 UTC Attack PoC becomes public knowledge
 2016-02-23 18:23:00 UTC Packages Released
 2016-02-26 06:45:42 UTC CVE Assignment and additional patch referenced
__________________________________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVtOfHn6ZAP0PgtI9AQKzVA/9HJG5KMv3+5fPeq4vv54/3fBpZcWEetFP
xwMIYDZGoJcl0oP+DrR4y9PE9WkAWK+4bkMAjQGETVnVKVXNuOOU2qDPKf1IMlvx
hecpRTyVhTLWalXCIgZsdNfcHkJ3XMBwPUJNWiYu588UJFkUkHNUCQ0v4yO7LaZ6
tJ72StcjvkKuoofLI/22ik0+lWQ9lpTHasnr7hjLBW7S1uDj2S9WjwxIdHopOgJV
m0tf3FJaXMIntfwENIquSF4GFfw4KQelnCfmIBh3bcTaTJD2Hb/7wbig69TmBrn0
PTmuuTFEtijLjdA9c0mEZXPVCqYUarANzgPOclhYqmsYvPV4vH8Tv9tF6tdKo7ha
zkZL87p3/fhDHm5QluTVGbFUlf8hNJISTu9DtwU6TRVOO6T2cJ6fd/kfztkaQNAw
dfN5/dYS0bCapUwRaH2bd3vHfpuWj3PUEzLNG/WFk5/SX55Zm4fcbTvdm/nPrNKI
3/LB+x00tJIQQ7WZ6s12BH0N5FJO7PeovLVB01LBJyxKIeOPasd0CFN0QY5GtZ2v
MBxRR1rpUZ5ThwWCWoW1IdXEV2pBPXMCK+2z77ifc2uWCmvwiwKfpjQJxmrnoqab
E5I0NCem0NKPk1db9JbJQKR/B4VnX0uSSqEi4Ly5mceggrEMyx+xCXE1WJx9uqA6
DQFElUEUqBI=
=IDMX
-----END PGP SIGNATURE-----