-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.1812.2
          Squid Proxy Cache Security Update Advisory SQUID-2015:2
                   Improper Protection of Alternate Path
                               6 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Squid
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.squid-cache.org/Advisories/SQUID-2015_2.txt

Revision History:  August 6 2015: Patch for 3.1 added
                   July   9 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2015:2
__________________________________________________________________

Advisory ID:            SQUID-2015:2
Date:                   July 06, 2015
Summary:                Improper Protection of Alternate Path
Affected versions:      Squid 0.x -> 3.5.5
Fixed in version:       Squid 3.5.6
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2015_2.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5400
__________________________________________________________________

Problem Description:

 Squid configured with cache_peer and operating on explicit proxy
 traffic does not correctly handle CONNECT method peer responses.

__________________________________________________________________

Severity:

 The bug is important because it allows remote clients to bypass
 security in an explicit gateway proxy.

 However, the bug is exploitable only if you have configured
 cache_peer to receive CONNECT requests.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 3.5.6.

 In addition, patches addressing this problem for stable releases
 can be found in our patch archives:

Squid 3.1:
http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch

Squid 3.4:
http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch

Squid 3.5:
http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid versions with cache_peer omitted from squid.conf are
 not vulnerable to the problem.

 All Squid versions with squid.conf containing
 "nonhierarchical_direct on" are not vulnerable to the problem.

 All Squid-3.1 and later with nonhierarchical_direct omitted from
 squid.conf are not vulnerable to the problem.

 All other unpatched Squid configured to use a cache_peer without
 the "originserver" option are vulnerable to the problem.

__________________________________________________________________

Workaround:

 For Squid-3.0 and older ensure squid.conf contains
 "nonhierarchical_direct on".

 For Squid-3.1 and newer remove nonhierarchical_direct from
 squid.conf.

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If you install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 http://www.squid-cache.org/Support/mailing-lists.html.

 For reporting of non-security bugs in the latest release
 the squid bugzilla database should be used
 http://bugs.squid-cache.org/.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 The vulnerability was reported and fixed by Alex Rousskov, The
 Measurement Factory.

 Squid-3.1 backport by Raphaël Hertzog, Debian Project.

__________________________________________________________________

Revision history:

 2015-06-16 16:54 GMT Initial Report and Patches Released
 2015-05-03 15:37 GMT Packages Released
 2015-07-17 14:09 GMT CVE Assigment
 2015-07-30 15:57 GMT Patch for 3.1 added
__________________________________________________________________
END

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Hd0m
-----END PGP SIGNATURE-----