-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2461
          Squid Proxy Cache Security Update Advisory SQUID-2015:3
                             22 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Squid
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.squid-cache.org/Advisories/SQUID-2015_3.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2015:3
__________________________________________________________________

Advisory ID:            SQUID-2015:3
Date:                   September 17, 2015
Summary:                Multiple Remote Denial of service issues
                        in SSL/TLS processing.
Affected versions:      Squid 3.5.0.1 -> 3.5.8
Fixed in version:       Squid 3.5.9
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2015_3.txt
__________________________________________________________________

Problem Description:

 Due to integer overflow issues Squid is vulnerable to a denial
 of service attack when processing SSL or TLS messages.

 Due to lack of input validation Squid is vulnerable to a denial
 of service attack when processing SSL or TLS messages.

__________________________________________________________________

Severity:

 These problems allow any trusted client or external server to
 perform a denial of service attack on the Squid service and all
 other services on the same machine.

 There exists popular software which triggers these bugs
 unintentionally.

 However, the bugs are exploitable only if you have configured a
 Squid-3.5 listening port with ssl-bump.

__________________________________________________________________

Updated Packages:

 These bugs are fixed by Squid version 3.5.9.

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-3.4 and older versions are not vulnerable.

 All Squid-3.5 built without OpenSSL support are not vulnerable.

 All unpatched Squid-3.5 with http_port or https_port configured
 with the ssl-bump option in squid.conf are vulnerable.

 The following command can be used to easily determine if a
 vulnerable configuration is being used:
   squid -k parse 2>&1 | grep ssl-bump

__________________________________________________________________

Workaround:

 Remove ssl-bump configuration options from squid.conf

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@squid-cache.org mailing list is your primary
 support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@squid-cache.org mailing list. It's a closed list
 (though anyone can post) and security related bug reports are
 treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 The vulnerability was reported by Aleksandr Demchenko.

 Fixes by Alex Rousskov and Christos Tsantilas of The Measurement
 Factory.

__________________________________________________________________

Revision history:

 2015-08-27 08:39:03 GMT Initial Report
 2015-09-17 13:04:55 GMT Packages Released
__________________________________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RMkF
-----END PGP SIGNATURE-----