-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3021
                Squid Proxy Cache Security Update Advisory
                             20 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Squid
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://www.squid-cache.org/Advisories/SQUID-2016_10.txt
   http://www.squid-cache.org/Advisories/SQUID-2016_11.txt

Comment: This bulletin contains two (2) Squid security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2016:10
__________________________________________________________________

Advisory ID:        SQUID-2016:10
Date:               Dec 16, 2016
Summary:            Information disclosure
                    in Collapsed Forwarding.
Affected versions:  Squid 3.5 -> 3.5.22
                    Squid 4.0 -> 4.0.16
Fixed in version:   Squid 4.0.17, 3.5.23
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2016_10.txt
__________________________________________________________________

Problem Description:

 Due to incorrect comparsion of request headers Squid can deliver
 responses containing private data to clients it should not have
 reached.

__________________________________________________________________

Severity:

 This problem allows a remote attacker to discover private and
 sensitive information about another clients browsing session.
 Potentially including credentials which allow access to further
 sensitive resources.

 This problem only affects Squid configured to use the Collapsed
 Forwarding feature.

 It is of particular importance for HTTPS reverse-proxy sites
 with Collapsed Forwarding.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 3.5.23 and 4.0.17.

 In addition, patches addressing this problem can be found in our
 patch archives:

Squid 3.5 (excluding 3.5.22):
 <http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_10_a.patch>

Squid 3.5.22:
 <http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14127.patch>

Squid 4.0:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-14956.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 Squid-2.x have not been tested.


 The following command can be used to determine if Squid-3 or
 later have collapsed_forwarding in squid.conf:

  (squid -k parse 2>&1) | grep collapsed_forwarding


 All Squid-3.x versions without collapsed_forwarding configured
 are not vulnerable.

 All Squid-3.5 versions with 'collapsed_forwarding off'
 configured are not vulnerable.

 All Squid-3.5 versions up to and including Squid-3.5.22 with
 'collapsed_forwarding on' configured are vulnerable.

 All Squid-4.0 versions without collapsed_forwarding configured
 are not vulnerable.

 All Squid-4.0 versions with 'collapsed_forwarding off'
 configured are not vulnerable.

 All Squid-4.0 versions up to and including Squid-4.0.16 with
 'collapsed_forwarding on' configured are vulnerable.

__________________________________________________________________

Workaround:

 Remove all uses of 'collapsed_forwarding' from squid.conf and
 included sub-files.

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This issue was reported by Felix Hassert from Sevenval
 Technologies GmbH.

 Fixed by Eduard Bagdasaryan from Measurement Factory.

__________________________________________________________________

Revision history:

 2016-11-28 17:28:43 UTC Initial Report
 2016-12-16 18:37:00 UTC Packages Released
__________________________________________________________________
END

__________________________________________________________________

Advisory ID:        SQUID-2016:11
Date:               Dec 16, 2016
Summary:            Information disclosure
                    in HTTP Request processing.
Affected versions:  Squid 2.6 -> 2.7.STABLE9
                    Squid 3.1 -> 3.5.22
                    Squid 4.0 -> 4.0.16
Fixed in version:   Squid 4.0.17, 3.5.23
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2016_11.txt
__________________________________________________________________

Problem Description:

 Due to incorrect HTTP conditional request handling Squid can
 deliver responses containing private data to clients it should
 not have reached.

__________________________________________________________________

Severity:

 This problem allows a remote attacker to discover private and
 sensitive information about another clients browsing session.
 Potentially including credentials which allow access to further
 sensitive resources.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 3.5.23 and 4.0.17.

 In addition, patches addressing this problem can be found in our
 patch archives:

Squid 3.1:
 <http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2016_11.patch>

Squid 3.2:
 <http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2016_11.patch>

Squid 3.3:
 <http://www.squid-cache.org/Versions/v3/3.3/changesets/SQUID-2016_11.patch>

Squid 3.4:
 <http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_11.patch>

Squid 3.5:
 <http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_11.patch>

Squid 4.0:
 <http://www.squid-cache.org/Versions/v4/changesets/SQUID-2016_11.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-2.x versions are not vulnerable.

 All Squid-3.0 are not vulnerable.

 All Squid-3.1 versions up to and including 3.1.9 are not
 vulnerable.

 All Squid-3.1 versions 3.1.10 and later are vulnerable.

 Squid-3.2.0.1 and 3.2.0.2 are not vulnerable.

 All Squid-3.2 versions 3.2.0.3 and later are vulnerable.

 All Squid-3.3 versions are vulnerable.

 All Squid-3.4 versions are vulnerable.

 All Squid-3.5 versions up to and including Squid-3.5.22 are
 vulnerable.

 All Squid-4.0 versions up to and including Squid-4.0.16 are
 vulnerable.

__________________________________________________________________

Workaround:

 The only workaround known is to disable caching, including
 memory cache. In squid.conf set:

   cache deny all
   cache_mem 0

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This issue was reported by Saulius Lapinskas from Lithuanian
 State Social Insurance Fund Board.

 Fixed by Garri Djavadyan from iPlus LLC (Comnet ISP).

__________________________________________________________________

Revision history:

 2014-12-30 12:44:32 UTC Initial Report
 2016-12-16 18:37:00 UTC Packages Released
__________________________________________________________________
END

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+XpT
-----END PGP SIGNATURE-----