-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0397
          Squid Proxy Cache Security Update Advisory SQUID-2016:1
                             17 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Squid
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.squid-cache.org/Advisories/SQUID-2016_1.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

________________________________________________________________

Squid Proxy Cache Security Update Advisory SQUID-2016:1
__________________________________________________________________

Advisory ID:        SQUID-2016:1
Date:               February 16, 2016
Summary:            Remote Denial of Service issue
                    in SSL/TLS processing.
Affected versions:  Squid 3.5.13
                    Squid 4.0.4 -> 4.0.5
Fixed in version:   Squid 4.0.6, 3.5.14
__________________________________________________________________

http://www.squid-cache.org/Advisories/SQUID-2016_1.txt
__________________________________________________________________

Problem Description:

 Due to incorrectly handling server errors Squid is vulnerable to
 a denial of service attack when connecting to TLS or SSL servers.

__________________________________________________________________

Severity:

 This problem allows any trusted client to perform a denial of
 service attack on the Squid service regardless of whether TLS or
 SSL is configured for use in the proxy.

 Misconfigured client or server software may trigger this issue
 to perform a denial of service unintentionally.

 However, the bug is exploitable only if Squid is built using the
 --with-openssl option.

__________________________________________________________________

Updated Packages:

 These bugs are fixed by Squid version 3.5.14 and 4.0.6.

 In addition, patches addressing this problem for stable releases
 can be found in our patch archives:

Squid 3.5:
 http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13981.patch

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-3.4 and older versions are not vulnerable.

 All Squid-3.5.12 and older 3.5 versions are not vulnerable.

 All Squid-3.5 built without OpenSSL support are not vulnerable.

 All Squid-4.0.3 and older 4.0 versions are not vulnerable.

 All Squid-4 built without OpenSSL support are not vulnerable.

 All unpatched Squid-3.5.13, 4.0.4, and 4.0.5 built using
 --with-openssl are vulnerable.

 The following command can be used to easily determine if a
 vulnerable build is being used:
  squid -v

__________________________________________________________________

Workaround:

 Disabling service for https:// URLs entirely at the top of the
 squid.conf http_access rules fully protects against this
 vulnerability:

   acl HTTPS proto HTTPS
   http_access deny HTTPS

Or,

 Relaying outbound HTTPS traffic through a non-vulnerable proxy
 protects against the issue unless the SSL-bump splice feature is
 being used.

Or,

 Disabling service for irregular HTTPS ports protects against the
 simplest forms of attack while retaining most HTTPS service:

   acl HTTPS proto HTTPS
   http_access deny HTTPS !SSL_Ports

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 The vulnerability was reported and fixed by Christos Tsantilas of
 The Measurement Factory.

__________________________________________________________________

Revision history:

 2016-02-12 17:50:38 GMT Initial Report
 2016-02-12 18:05:44 GMT Patch Released
 2016-02-15 17:15:00 GMT Packages Released
__________________________________________________________________
END
_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hvHM
-----END PGP SIGNATURE-----