-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1756
          Squid Proxy Cache Security Update Advisory SQUID-2014:4
                              3 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Squid
Operating System:  Linux variants
                   OS X
                   HP-UX
                   AIX
                   Solaris
                   BSD variants
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7142 CVE-2014-7141 

Original Bulletin: 
   http://www.squid-cache.org/Advisories/SQUID-2014_4.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

__________________________________________________________________

      Squid Proxy Cache Security Update Advisory SQUID-2014:4
__________________________________________________________________

Advisory ID:            SQUID-2014:4
Date:                   September 15, 2014
Summary:                Multiple issues in pinger ICMP processing.
Affected versions:      Squid 3.x -> 3.4.7
Fixed in version:       Squid 3.4.8
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2014_4.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7141
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7142
__________________________________________________________________

Problem Description:

 Due to incorrect bounds checking Squid pinger binary is
 vulnerable to denial of service or information leak attack when
 processing larger than normal ICMP or ICMPv6 packets.

 Due to incorrect input validation Squid pinger binary is
 vulnerable to denial of service or information leak attacks when
 processing ICMP or ICMPv6 packets.

__________________________________________________________________

Severity:

 Several bugs allow any remote server to perform a denial of
 service attack on the Squid service by crashing the pinger.

 Some of these bugs allow attackers to leak arbitrary amounts of
 information from the heap into Squid log files. This is of higher
 importance than usual because the pinger process operates with
 root priviliges.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 3.4.8

 In addition, patches addressing this problem for stable releases
 can be found in our patch archives:

Squid 3.1:
http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10490.patch

Squid 3.2:
http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11830.patch

Squid 3.3:
http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12683.patch

Squid 3.4:
http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13173.patch


 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid built with --disable-icmp are not vulnerable to these
 problems.

 Check the server running processes list to determine if the Squid
 service is running a "pinger" child process.

 All unpatched Squid-2.x and Squid-3.x versions up to and
 including 3.4.7 running the pinger process are vulnerable to
 these problems.

__________________________________________________________________

Workaround:

 Configuring the firewall controlling access to Squid service such
 that only ICMP ECHO packets are allowed delivery to the Squid
 pinger process will limit the denial of service vulnerability.

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If you install and build Squid from the original Squid sources
 then the squid-users@squid-cache.org mailing list is your primary
 support point. For subscription details see
 http://www.squid-cache.org/Support/mailing-lists.html.

 For reporting of non-security bugs in the latest release
 the squid bugzilla database should be used
 http://bugs.squid-cache.org/.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@squid-cache.org mailing list. It's a closed list
 (though anyone can post) and security related bug reports are
 treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 Several of the vulnerabilities were discovered and fixed by
 Sebastian Krahmer of the OpenSUSE Project.

 Some of the vulnerabilities were discovered and fixed by Amos
 Jeffries of Treehouse Networks Ltd.

__________________________________________________________________

Revision history:

 2014-09-09 08:39 GMT Initial Report
 2014-09-15 08:15 GMT Patches and Packages Released
 2014-09-22 06:08 GMT CVE assignment
__________________________________________________________________
END

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVC3boBLndAQH1ShLAQL1CBAAsoT5/R9rBV1HO3ZDtax4x2OMHkZTo7W5
2eRyaRbQTMmCL1eqg/cQumPnP2G4CqqzXhfZJMYWQoRTmsJSEFdoFgBH2hfoA1n3
1XchssbUZUNv1Ycf1XnckI1uwNcpbQfhRS2ZCXQFfWOfkFZmwmwB2OLsSmv7Un/g
KsJMYOCftMpja8B42A5jDv8uCxkIb67MDKX7Ql/P8fg2rhzTUAb33Obv3urAjON8
KNV/kiqg6SA5o6RyBk3oNyphdOJyXRIowUCA1bH/OLD+vVunox9otAH7BlQBGP3K
Z93AwevFP1vzZ0t+Lh90GpMRhJvNo77M0IeArGdYOWqxZCYopQRfKSrhdvdaCdac
lfOhDkyPnrjjZYxdmqeeRSQAnCaelBU9D0zVPd2x+Tlo4UGrPbJfDKb5nurQk9uW
Mp8CHRWgSN5wJkge6wLzeUL2gHUzWSu1Ty5IqeVnEtXtlIpqT9x0iD4+7yjQ8y01
YIosZfJIWY2LmcYdDEdmVHPdGCtq95zdPlWe+1h3NYr94Ohx6iKBRuOjdGcOgxEU
ZvGWlaYH9h6KpmswO49XmMoi7t1AnM1/a3JoLNaPNg2okT5YBMeiEy3RCOw9qASe
MLEnr6Xl/jEqind3mTUOZs13hpQJRP+T2Vw7zusBdpDvHswKBBPXZQ6azpah4T05
bMF09J+l8J4=
=wnte
-----END PGP SIGNATURE-----