-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2150
                Squid Proxy Cache Security Update Advisory
                               22 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid Proxy
Publisher:         Squid
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.squid-cache.org/Advisories/SQUID-2020_5.txt
   http://www.squid-cache.org/Advisories/SQUID-2020_6.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2020:5
__________________________________________________________________

 Advisory ID:       | SQUID-2020:5
 Date:              | June 19, 2020
 Summary:           | Denial of Service when using SMP cache
 Affected versions: | 5.0.1 -> 5.0.2
 Fixed in version:  | 5.0.3
__________________________________________________________________

  <http://www.squid-cache.org/Advisories/SQUID-2020_5.txt>
  <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14059>

<https://github.com/squid-cache/squid/security/advisories/GHSA-w7pw-2m4p-58hr>
__________________________________________________________________

Problem Description:

 Due to an Incorrect Synchronization, Squid is vulnerable to a
 Denial of Service attack when processing objects in an SMP cache.

__________________________________________________________________

Severity:

 This problem may allow a remote client to trigger a Squid worker
 assertion.

 This attack is limited to SMP Squids using shared memory cache
 and/or an SMP rock disk cache.

 CVSS Score of 7.3
<https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C/CR:X/IR:X/AR:H/MAV:N/MAC:H/MPR:L/MUI:N/MS:C/MC:N/MI:X/MA:H&version=3.1>

__________________________________________________________________

Updated Packages:

This bug is fixed in Squid version 5.0.3.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 5:
 <http://www.squid-cache.org/Versions/v5/changesets/squid-5-7a5af8db8e0377c06ed9ffbdcb1334389c7cd8ab.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-3.x up to and including 3.5.28 are not vulnerable.

 All Squid-4.x up to and including 4.12 are not vulnerable.

 Squid-5.0.1 and 5.0.2 not using SMP caching are not vulnerable.

 Squid-5.0.1 and 5.0.2 using SMP caching are vulnerable.

__________________________________________________________________

Workarounds:

Disable all SMP caching. For example:

 * If using multiple Squid workers, set 'cache_mem' to '0' and
   remove all `cache_dir` directives from squid.conf.

 * If using a single Squid worker, remove all 'cache_dir rock'
   directives from squid.conf.

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the <squid-users@lists.squid-cache.org> mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 <squid-bugs@lists.squid-cache.org> mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This vulnerability was discovered by Jack Zar of Bloomberg.

 Fixed by Alex Rousskov of The Measurement Factory.

__________________________________________________________________

Revision history:

 2020-03-02 16:45:44 UTC Initial Report
 2020-05-13 06:37:31 UTC Patch Released

- -------------------------------------------------------------------------------

__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2020:6
__________________________________________________________________

 Advisory ID:       | SQUID-2020:6
 Date:              | June 19, 2020
 Summary:           | Denial of Service issue in TLS Handshake
 Affected versions: | Squid 3.1 -> 3.5.28
                    | Squid 4.x -> 4.11
                    | Squid 5.x -> 5.0.2
 Fixed in version:  | Squid 4.12 and 5.0.3

__________________________________________________________________

  <http://www.squid-cache.org/Advisories/SQUID-2020_6.txt>
  <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14058>

<https://github.com/squid-cache/squid/security/advisories/GHSA-qvf6-485q-vm57>
__________________________________________________________________

Problem Description:

 Due to use of a potentially dangerous function Squid and the
 default certificate validation helper are vulnerable to a Denial
 of Service attack when processing TLS certificates.

__________________________________________________________________

Severity:

 This problem allows a trusted client to perform Denial of Service
 when opening TLS connections with a server for HTTPS.

 This problem allows a trusted client to perform Denial of Service
 when opening TLS connections to a server for SSL-Bump intercepted
 transactions.

 This attack is limited to Squid built with OpenSSL features and
 opening peer or server connections for HTTPS traffic and SSL-Bump
 server handshakes.

 CVSS Score of 8.3
 <https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:F/RL:O/RC:C/CR:X/IR:X/AR:H/MAV:N/MAC:H/MPR:N/MUI:X/MS:C/MC:N/MI:N/MA:H&version=3.1>

__________________________________________________________________

Updated Packages:

This bug is fixed by Squid versions 4.12 and 5.0.3.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-93f5fda134a2a010b84ffedbe833d670e63ba4be.patch>

Squid 5:
 <http://www.squid-cache.org/Versions/v5/changesets/squid-5-c6d1a4f6a2cbebceebc8a3fcd8f539ceb7b7f723.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-2.x up to and including 2.7.STABLE9 are not vulnerable.

 All Squid-3.x up to and including 3.4.14 built without
 --enable-openssl are not vulnerable.

 All Squid-3.x up to and including 3.4.14 built with
 --disable-openssl are not vulnerable.

 All Squid-3.x up to and including 3.4.14 built with
 --enable-openssl are vulnerable.

 All Squid-3.5 up to and including 3.5.28 built without
 --with-openssl are not vulnerable.

 All Squid-3.5 up to and including 3.5.28 built with
 --without-openssl are not vulnerable.

 All Squid-3.5 up to and including 3.5.28 built with
 --with-openssl are vulnerable.

 All Squid-4.x up to and including 4.11 built without
 --with-openssl are not vulnerable.

 All Squid-4.x up to and including 4.11 built with
 --without-openssl are not vulnerable.

 All Squid-4.x up to and including 4.11 built with --with-openssl
 are vulnerable.

 Squid-5.0.1 and 5.0.2 built without --with-openssl are not
 vulnerable.

 Squid-5.0.1 and 5.0.2 built with --without-openssl are not
 vulnerable.

 Squid-5.0.1 and 5.0.2 built with --with-openssl are vulnerable.

__________________________________________________________________

Workaround:

 * For interception proxies using SSL-Bump functionality there is
   no workaround.

 * For reverse-proxy the GnuTLS support available in Squid-4 may
   provide sufficient functionality. The vulnerable certificate
   validator helper feature is not supported yet by GnuTLS builds.

 * Other installations just needing to relay HTTPS do not need
   OpenSSL support and should be able to run a build that does not
   have --with-openssl.

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If you install and build Squid from the original Squid sources
 then the <squid-users@lists.squid-cache.org> mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 <squid-bugs@lists.squid-cache.org> mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This vulnerability was discovered by Dimitra Azariadi and Mario
 Galli of Open Systems AG.

 Fixed by Christos Tsantilas of The Measurement Factory.

__________________________________________________________________

Revision history:

 2020-03-04 09:31:23 UTC Initial Report
 2020-05-15 04:54:54 UTC Patches Released

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXvAbhuNLKJtyKPYoAQhR0w/+M+5AYSs6fu1RXFjqdDpytA5lAIQEfPS3
Bc/EoVY9G5eGIGFfxXMtBrLha9uuy3WnnGCDt1s79aGAh/I15wDbHu/wJambekbx
8YEX1Ebb50M8WMVQvzY1I3NwydWPnwuFYrtls8TxSyot7284mi3T9kKZEiEO2bqM
06QeZxAvK28zF6wBkm6Wo2+6EXdUbYFpspsMjiUTALtLot1d5sqKfc3P9GqUpGty
sYskKSp+yPSDIUji5MFzGPVH7QCRmjAWjVUxcjmMRLMk5EpYlxB/0C9Iv0s3TA9y
PZQrlqoTQUMCfOPAKi/lobiWbKQAP4aMJsrq9+Eg9IFLZqhxRLB/v2DXYFH+HWHu
kfgbB3cH4hbotTJvNYAvRW+n//UZeb3Jj15jLqk29+jD/Fq6/fctnW8/Q6R5LfCS
1celr2b6VAZ+zsXQ0VpetrmpwrEagzjcCTLD0iUD4kvuYYxYKkzEdE8YZG9XmhXe
s9z9S+kwciJRBFhvk4ddAJB25XckM7FNxspArtaiebttf8gCUfZI10a5Q9DOhLgU
UNBpJHdEmZ4p4xbG9UNnVjnNSJbKPu5Khf6VquRNpIAYCBkfpIdpJWI09+pvESnQ
8A0ctGNTsi01SoNVGqR+5LxBSr4IMiKquFu2qH/8RYnHuaT+aBj9T03bGN4HLPQ/
5ys3cikEfhE=
=QfbR
-----END PGP SIGNATURE-----