-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2886
                        SQUID - Multiple advisories
                              24 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SQUID
Publisher:         SQUID
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Existing Account      
                   Access Confidential Data       -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15811 CVE-2020-15810 

Original Bulletin: 
   https://github.com/squid-cache/squid/security/advisories/GHSA-c7p8-xqhm-49wv
   https://github.com/squid-cache/squid/security/advisories/GHSA-vvj7-xjgq-g2jg
   https://github.com/squid-cache/squid/security/advisories/GHSA-3365-q9qx-f98m

Comment: This bulletin contains three (3) SQUID security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SQUID-2020:8 HTTP(S) Request Splitting

yadij published GHSA-c7p8-xqhm-49wv Aug 23, 2020

Severity
    critical

Affected versions
    2.7-3.5.28, 4.0-4.12, 5.0.1-5.0.3

Patched versions
    4.13, 5.0.4

CVE identifier
    CVE-2020-15811

Problem Description:

Due to incorrect data validation Squid is vulnerable to HTTP Request Splitting
attacks against HTTP and HTTPS traffic. This leads to cache poisoning.

- -------------------------------------------------------------------------------

Severity:

This problem is serious because it allows any client, including
browser scripts, to bypass local security and poison the browser
cache and any downstream caches with content from an arbitrary
source.

CVSS Score of 9.3
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:L/UI:N
/S:C/C:H/I:H/A:N/E:F/RL:O/RC:C/CR:H/IR:H/AR:X/MAV:N/MAC:L/MPR:L/MUI:N/MS:C/MC:H
/MI:H/MA:N&version=3.1

- -------------------------------------------------------------------------------

Updated Packages:

This bug is fixed by Squid versions 4.13 and 5.0.4.

In addition, patches addressing this problem for the stable
releases can be found in our patch archives:

Squid 4:

http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_8.patch

If you are using a prepackaged version of Squid then please refer
to the package vendor for availability information on updated
packages.

- -------------------------------------------------------------------------------

Determining if your version is vulnerable:

All Squid configured with "relaxed_header_parser off" are not vulnerable.

All Squid-3.x up to and including 3.5.28 with relaxed_header_parser configured
to
"on" or "warn" are vulnerable.

All Squid-3.x up to and including 3.5.28 without relaxed_header_parser
configured
are vulnerable.

All Squid-4.x up to and including 4.12 with relaxed_header_parser configured to
"on" or "warn" are vulnerable.

All Squid-4.x up to and including 4.12 without relaxed_header_parser configured
are vulnerable.

All Squid-5.x up to and including 5.0.3 with relaxed_header_parser configured
to
"on" or "warn" are vulnerable.

All Squid-5.x up to and including 5.0.3 without relaxed_header_parser
configured
are vulnerable.

- -------------------------------------------------------------------------------

Workaround:

Disable the relaxed HTTP parser in squid.conf:

relaxed_header_parser off

Note, traffic which does not correctly obey HTTP specifications
will be rejected instead of converted to standards compliance.

- -------------------------------------------------------------------------------

Contact details for the Squid project:

For installation / upgrade support on binary packaged versions
of Squid: Your first point of contact should be your binary
package vendor.

If you install and build Squid from the original Squid sources
then the squid-users@lists.squid-cache.org mailing list is your
primary support point. For subscription details see
http://www.squid-cache.org/Support/mailing-lists.html.

For reporting of non-security bugs in the latest STABLE release
the squid bugzilla database should be used
http://bugs.squid-cache.org/.

For reporting of security sensitive bugs send an email to the
squid-bugs@lists.squid-cache.org mailing list. It's a closed
list (though anyone can post) and security related bug reports
are treated in confidence until the impact has been established.

- -------------------------------------------------------------------------------

Credits:

This vulnerability was discovered by Regis Leroy (regilero
from Makina Corpus).

Fixed by Amos Jeffries of Treehouse Networks Ltd.

- -------------------------------------------------------------------------------

Revision history:

2019-07-24 11:52:51 UTC Initial Report
2020-01-09 22:07:44 UTC Additional vectors discovered


- --------------------------------------------------------------------------------

SQUID-2020:9 Denial of Service processing Cache Digest Response

yadij published GHSA-vvj7-xjgq-g2jg Aug 23, 2020

Severity
    critical

Affected versions
    3.0-4.12, 5.0.1-5.0.3

Patched versions
    4.13, 5.0.4

Problem Description:

Due to Improper Input Validation Squid is vulnerable to a Denial of Service
attack
against the machine operating Squid.

- -------------------------------------------------------------------------------

Severity:

This problem allows a trusted peer to deliver to perform Denial of Service by
consuming all available CPU cycles on the machine running Squid when handling
a crafted Cache Digest response message.

This attack is limited to Squid using cache_peer with cache digests feature.

CVSS Score of 9.5
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:N/UI:N
/S:C/C:N/I:N/A:H/E:H/RL:O/RC:C/CR:X/IR:X/AR:H/MAV:N/MAC:L/MPR:X/MUI:N/MS:C/MC:N
/MI:N/MA:H&version=3.1

- -------------------------------------------------------------------------------

Updated Packages:

This bug is fixed by Squid versions 4.13 and 5.0.4.

In addition, patches addressing this problem for the stable
releases can be found in our patch archives:

Squid 4:

http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_9.patch

If you are using a prepackaged version of Squid then please refer
to the package vendor for availability information on updated
packages.

- -------------------------------------------------------------------------------

Determining if your version is vulnerable:

All Squid built using --disable-cache-digests are not vulnerable.

All Squid without cache_peer directives configured are not vulnerable.

All Squid-3.x up to and including 3.5.28 using cache_peer directives with
no-digest
option configured are not vulnerable.

All Squid-3.x up to and including 3.5.28 using cache_peer directives without
the
no-digest option configured are vulnerable.

All Squid-4.x up to and including 4.12 using cache_peer directives with
no-digest
option configured are not vulnerable.

All Squid-4.x up to and including 4.12 using cache_peer directives without the
no-digest option configured are vulnerable.

All Squid-5.x up to and including 5.0.3 using cache_peer directives with
no-digest
option configured are not vulnerable.

All Squid-5.x up to and including 5.0.3 using cache_peer directives without the
no-digest option configured are vulnerable.

- -------------------------------------------------------------------------------

Workaround:

Either,

Add the no-digest option to all cache_peer lines in squid.conf

Or,

Build Squid with --disable-cache-digests

- -------------------------------------------------------------------------------

Contact details for the Squid project:

For installation / upgrade support on binary packaged versions
of Squid: Your first point of contact should be your binary
package vendor.

If you install and build Squid from the original Squid sources
then the squid-users@lists.squid-cache.org mailing list is your
primary support point. For subscription details see
http://www.squid-cache.org/Support/mailing-lists.html.

For reporting of non-security bugs in the latest STABLE release
the squid bugzilla database should be used
http://bugs.squid-cache.org/.

For reporting of security sensitive bugs send an email to the
squid-bugs@lists.squid-cache.org mailing list. It's a closed
list (though anyone can post) and security related bug reports
are treated in confidence until the impact has been established.

- -------------------------------------------------------------------------------

Credits:

This vulnerability was discovered by Lubos Uhliarik of RedHat.

Fixed by Eduard Bagdasaryan (The Measurement Factory).

- -------------------------------------------------------------------------------

Revision history:

2019-09-30 17:12:18 UTC Initial Report
2020-07-29 20:51:58 UTC Fix committed

- --------------------------------------------------------------------------------


SQUID-2020:10 HTTP(S) Request Smuggling

yadij published GHSA-3365-q9qx-f98m Aug 23, 2020

Severity
    critical

Affected versions
    2.5-3.5.28, 4.0-4.12, 5.0.1-5.0.3

Patched versions
    4.13, 5.0.4

CVE identifier
    CVE-2020-15810

Problem Description:

Due to incorrect data validation Squid is vulnerable to HTTP Request Smuggling
attacks against HTTP and HTTPS traffic. This leads to cache poisoning.

- -------------------------------------------------------------------------------

Severity:

This problem is serious because it allows any client, including
browser scripts, to bypass local security and poison the proxy
cache and any downstream caches with content from an arbitrary
source.

CVSS Score of 9.3
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator?vector=AV:N/AC:L/PR:L/UI:N
/S:C/C:H/I:H/A:N/E:F/RL:O/RC:C/CR:H/IR:H/AR:X/MAV:N/MAC:L/MPR:L/MUI:N/MS:C/MC:H
/MI:H/MA:N&version=3.1

- -------------------------------------------------------------------------------

Updated Packages:

This bug is fixed by Squid versions 4.13 and 5.0.4.

In addition, patches addressing this problem for the stable
releases can be found in our patch archives:

Squid 4:

http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_10.patch

If you are using a prepackaged version of Squid then please refer
to the package vendor for availability information on updated
packages.

- -------------------------------------------------------------------------------

Determining if your version is vulnerable:

All Squid with relaxed_header_parser configured "off" are not vulnerable.

All Squid-3.x up to and including 3.5.28 with relaxed_header_parser configured
to
"on" or "warn" are vulnerable.

All Squid-3.x up to and including 3.5.28 without relaxed_header_parser
configured
are vulnerable.

All Squid-4.x up to and including 4.12 with relaxed_header_parser configured to
"on" or "warn" are vulnerable.

All Squid-4.x up to and including 4.12 without relaxed_header_parser configured
are vulnerable.

All Squid-5.x up to and including 5.0.3 with relaxed_header_parser configured
to
"on" or "warn" are vulnerable.

All Squid-5.x up to and including 5.0.3 without relaxed_header_parser
configured
are vulnerable.

- -------------------------------------------------------------------------------

Workaround:

Disable the relaxed HTTP parser in squid.conf:

relaxed_header_parser off

Note, traffic which does not correctly obey HTTP specifications
will be rejected instead of converted to standards compliance.

- -------------------------------------------------------------------------------

Contact details for the Squid project:

For installation / upgrade support on binary packaged versions
of Squid: Your first point of contact should be your binary
package vendor.

If you install and build Squid from the original Squid sources
then the squid-users@lists.squid-cache.org mailing list is your
primary support point. For subscription details see
http://www.squid-cache.org/Support/mailing-lists.html.

For reporting of non-security bugs in the latest STABLE release
the squid bugzilla database should be used
http://bugs.squid-cache.org/.

For reporting of security sensitive bugs send an email to the
squid-bugs@lists.squid-cache.org mailing list. It's a closed
list (though anyone can post) and security related bug reports
are treated in confidence until the impact has been established.

- -------------------------------------------------------------------------------

Credits:

This vulnerability was discovered by Amit Klein of Safebreach.

Fixed by Amos Jeffries of Treehouse Networks Ltd.

- -------------------------------------------------------------------------------

Revision history:

2020-05-11 08:21:58 UTC Initial Report
2020-07-17 17:11:50 UTC CVE Allocated

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX0NXYONLKJtyKPYoAQiGWg//fwv2P5kbZBtWX5KDGv0bkBloqgYOfQ2F
zkg9td3oRXMGD/GCLjfPjx9WATXGiWuvILpm4BGQ41g5n0ES8pdyZJj3Ouw0SlKh
EUDJXFzzqamDYOU/Da0WGHa5Qobjye21qxtmhraa8iW2PzGmbuOlbQncUT7Tdhxq
EbWW4tPocDuiYBPp4h25k+j1ALp2B6t3xR/FD6mggqVk+bK8tDN+RLxFsPKNgZ9X
UE45cwR7XgEiND7Q4hbkpw8CGXm1Bsp0bTbI5axufagRawNUJX6d+hOuYg4ddgJA
PHUSCr19JsAFCDvp8y4vDxhz2zTSEiwSI9c8eDBHgwPrjQeYMOtpYozEP8SCh+Sq
awvm2b13epL92lNs3MIHu+H/INKhEKOwSvSnEqnimu7lsOqmSwJe3PPyIxYy9aDV
Xmd2YyzELo9G7PYNHnjMxzQpqe2FU4EofN3gfdfJXpE8pSU1uQpGq8J8AfeLOSRH
G3MBpoaWhyGEkTTOY12MQw4LELX28vZnWgP0IsHDhYEKpG7+3zqPSyCxSfsrp/Rk
c0dHy3onu79zm+Tetjrl0dLSBkEM/+NfV39Hx17PXCQ58Cl28L1J1xs+o7XwxVb2
TlFb2ZPg7r6FydBnD7lEsFiLLIcL3Q1Cr3NU4XE2urYwk4ehI8zmILUUcYNS26CV
Ytoarg6j0S8=
=kGtX
-----END PGP SIGNATURE-----