-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4232
           Squid Proxy Cache Security Update Advisory SQUID-2019
                             11 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid
Publisher:         Squid
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18679 CVE-2019-18678 CVE-2019-18677
                   CVE-2019-18676 CVE-2019-13345 CVE-2019-12854
                   CVE-2019-12529 CVE-2019-12527 CVE-2019-12526
                   CVE-2019-12525 CVE-2019-12523 

Reference:         ESB-2019.3319
                   ESB-2019.3065
                   ESB-2019.2702
                   ESB-2019.2620.2

Original Bulletin: 
   http://www.squid-cache.org/Advisories/SQUID-2019_1.txt
   http://www.squid-cache.org/Advisories/SQUID-2019_2.txt
   http://www.squid-cache.org/Advisories/SQUID-2019_3.txt
   http://www.squid-cache.org/Advisories/SQUID-2019_5.txt
   http://www.squid-cache.org/Advisories/SQUID-2019_6.txt
   http://www.squid-cache.org/Advisories/SQUID-2019_7.txt
   http://www.squid-cache.org/Advisories/SQUID-2019_8.txt
   http://www.squid-cache.org/Advisories/SQUID-2019_9.txt
   http://www.squid-cache.org/Advisories/SQUID-2019_10.txt
   http://www.squid-cache.org/Advisories/SQUID-2019_11.txt

Comment: This bulletin contains ten (10) Squid security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2019:1
__________________________________________________________________

Advisory ID:        SQUID-2019:1
Date:               July 12, 2019
Summary:            Denial of Service issue
                    in cachemgr.cgi
Affected versions:  Squid 4.x -> 4.7
Fixed in version:   Squid 4.8
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_1.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12854
__________________________________________________________________

Problem Description:

 Due to incorrect string termination the cachemgr.cgi may access
 unallocated memory.

 On systems with memory access protections this can result in
 the CGI process terminating unexpectedly. Resulting in a
 denial of service for all clients using it.

__________________________________________________________________

Severity:

 This problem allows a remote attacker with access to the Squid
 manager API to perform a denial of service on other clients.

 This problem is limited to the cachemgr CGI binary.

 Web servers which run per-client instances of CGI tools are
 affected by the issue, but the denial of service is not able to
 affect other clients.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.8.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 4:
 http://www.squid-cache.org/Versions/v4/changesets/squid-4-2981a957716c61ff7e21eee1d7d6eb5a237e466d.patch

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All cachemgr.cgi 3.x and older versions are not vulnerable.

 All cachemgr.cgi 4.x versions up to and including 4.7 are
 vulnerable.

 All Squid-4.7 and older versions accessed via the http:// URL
 manager interface are not vulnerable.

To determine the version and interface, look at the footer of
manager reports for the "Generated by" string.

__________________________________________________________________

Workarounds:

Either;

 Convert to exclusively using the HTTP manager interface until
 cachemgr.cgi can be upgraded to a fixed build.

Or;

 Deny all access with 'manager' ACL in squid.conf.

 This completely removes the vulnerability at cost of reduced
 management and monitoring capabilities.

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This vulnerability was discovered by Alex Rousskov of The
 Measurement Factory.

 Fixed by Amos Jeffries from Treehouse Networks Ltd.

__________________________________________________________________

Revision history:

 2019-04-10 21:13:50 UTC Initial Report
 2019-05-18 09:43:41 UTC Patch Released
 2019-06-16 10:52:51 UTC CVE Assignment
 2019-07-12 13:00:00 UTC Advisory Released
__________________________________________________________________

======================================================================
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2019:2
__________________________________________________________________

Advisory ID:        SQUID-2019:2
Date:               July 12, 2019
Summary:            Denial of Service issue
                    in HTTP Basic Authentication processing.
Affected versions:  Squid 2.x -> 2.7.STABLE9
                    Squid 3.x -> 3.5.28
                    Squid 4.x -> 4.7
Fixed in version:   Squid 4.8
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_2.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12529
__________________________________________________________________

Problem Description:

 Due to incorrect buffer management Squid is vulnerable to a
 denial of service attack when processing HTTP Basic
 Authentication credentials.

__________________________________________________________________

Severity:

 Due to incorrect string termination the Basic authentication
 credentials decoder may access memory outside the decode buffer.

 On systems with memory access protections this can result in
 the Squid process being terminated unexpectedly. Resulting in a
 denial of service for all clients using the proxy.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.8.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-dd46b5417809647f561d8a5e0e74c3aacd235258.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-2.x up to and including 2.7.0STABLE9 being used for
 Basic Authentication are vulnerable.

 All Squid-3.x up to and including 3.5.28 being used for Basic
 Authentication are vulnerable.

 All Squid-4.x up to and including 4.7 being used for Basic
 Authentication are vulnerable.


To determine whether auth_param is configured for Basic
authentication in Squid-3.2 and later use the command:

 squid -k parse | grep auth_param


To determine whether auth_param is configured for Basic
authentication in Squid-3.1 and older use the command:

 grep auth_param /etc/squid/squid.conf

__________________________________________________________________

Workarounds:

Either;

 Remove 'auth_param basic ...' configuration settings from
 squid.conf.

Or,

 Build Squid-3.2.14 and later versions with --disable-auth-basic


__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This vulnerability was discovered by Jeriko One
 <jeriko.one@gmx.us>.

 Fixed by Amos Jeffries of Treehouse Networks Ltd.

__________________________________________________________________

Revision history:

 2019-05-14 14:56:49 UTC Initial Report
 2019-05-21 21:31:31 UTC Patches Released
 2019-06-05 15:52:17 UTC CVE Assignment
 2019-07-12 13:00:00 UTC Advisory Released
__________________________________________________________________

======================================================================
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2019:3
__________________________________________________________________

Advisory ID:        SQUID-2019:3
Date:               July 12, 2019
Summary:            Denial of Service issue
                    in HTTP Digest Authentication processing.
Affected versions:  Squid 3.3.9 -> 3.5.28
                    Squid 4.x -> 4.7
Fixed in version:   Squid 4.8
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_3.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12525
__________________________________________________________________

Problem Description:

 Due to incorrect buffer management Squid is vulnerable to a
 denial of service attack when processing HTTP Digest
 Authentication credentials.

__________________________________________________________________

Severity:

 Due to incorrect input validation the HTTP Request header
 parser for Digest authentication may access memory outside the
 allocated memory buffer.

 On systems with memory access protections this can result in
 the Squid process being terminated unexpectedly. Resulting in a
 denial of service for all clients using the proxy.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.8.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 3.5:
 <http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-ec0d0f39cf28da14eead0ba5e777e95855bc2f67.patch>

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-409956536647b3a05ee1e367424a24ae6b8f13fd.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-2.x are not vulnerable.

 All Squid-3.x up to and including 3.3.8 are not vulnerable.

 All Squid-3.3.9 up to and including 3.3.14 being used for Digest
 authentication are vulnerable.

 All Squid-3.4 versions up to and including 3.4.14 being used for
 Digest authentication are vulnerable.

 All Squid-3.5 versions up to and including 3.5.28 being used for
 Digest authentication are vulnerable.

 All Squid-4.x up to and including 4.7 being used for Digest
 Authentication are vulnerable.


To determine whether auth_param is configured for Digest
authentication use the command:

 squid -k parse | grep auth_param

__________________________________________________________________

Workarounds:

Either;

 Remove 'auth_param digest ...' configuration settings from
 squid.conf.

Or,

 Build Squid with --disable-auth-digest


__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This vulnerability was discovered by Jeriko One
 <jeriko.one@gmx.us>.

 Fixed by Amos Jeffries of Treehouse Networks Ltd.

__________________________________________________________________

Revision history:

 2019-05-14 14:56:49 UTC Initial Report
 2019-06-05 15:52:17 UTC CVE Assignment
 2019-06-08 21:09:23 UTC Patches Released
 2019-07-12 13:00:00 UTC Advisory Released
__________________________________________________________________

======================================================================
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2019:5
__________________________________________________________________

Advisory ID:        SQUID-2019:5
Date:               July 12, 2019
Summary:            Heap Overflow issue
                    in HTTP Basic Authentication processing.
Affected versions:  Squid 4.0.23 -> 4.7
Fixed in version:   Squid 4.8
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_5.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12527
__________________________________________________________________

Problem Description:

 Due to incorrect buffer management Squid is vulnerable to a
 heap overflow and possible remote code execution attack when
 processing HTTP Authentication credentials.

__________________________________________________________________

Severity:

 This allows a malicious client to write a substantial amount of
 arbitrary data to the heap. Potentially gaining ability to
 execute arbitrary code.

 On systems with memory access protections this can result in
 the Squid process being terminated unexpectedly. Resulting in a
 denial of service for all clients using the proxy.

 This issue is limited to traffic accessing the Squid Cache
 Manager reports or using the FTP protocol gateway.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.8.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-7f73e9c5d17664b882ed32590e6af310c247f320.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-2.x are not vulnerable.

 All Squid-3.x are not vulnerable.

 All Squid-4.x up to and including 4.0.22 are not vulnerable.

 All Squid-4.0.23 up to and including 4.7 built with Basic
 Authentication features are vulnerable.

__________________________________________________________________

Workarounds:

Either;

 Deny ftp:// protocol URLs being proxied and Cache Manager report
 access to all clients:

    acl FTP proto FTP
    http_access deny FTP
    http_access deny manager

Or,

 Build Squid with --disable-auth-basic

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This vulnerability was discovered by Jeriko One
 <jeriko.one@gmx.us>.

 Fixed by Amos Jeffries of Treehouse Networks Ltd.

__________________________________________________________________

Revision history:

 2019-05-14 14:56:49 UTC Initial Report
 2019-06-05 15:52:17 UTC CVE Assignment
 2019-06-19 05:58:36 UTC Patches Released
 2019-07-12 13:00:00 UTC Advisory Released
__________________________________________________________________

======================================================================
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2019:6
__________________________________________________________________

Advisory ID:        SQUID-2019:6
Date:               July 12, 2019
Summary:            Multiple Cross-Site Scripting issues
                    in cachemgr.cgi.
Affected versions:  Squid 2.x all releases
                    Squid 3.x -> 3.5.28
                    Squid 4.x -> 4.8
Fixed in version:   Squid 4.9
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_6.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13345
__________________________________________________________________

Problem Description:

 Due to incorrect input handling Squid cachemgr.cgi tool is
 vulnerable to multiple cross-site scripting attacks.

__________________________________________________________________

Severity:

 This allows a malicious server to embed URLs in its content such
 that user credentials and other information can be extracted from
 a client or administrator with access to the Squid cachemgr.cgi
 tool URL.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.9.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 3.x:
 <http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-5730c2b5cb56e7639dc423dd62651c8736a54e35.patch>

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-be1dc8614e7514103ba84d4067ed6fd15ab8f82e.patch>
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-5a90b4ce64c346ba7f317a278ba601091d9de076.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 Squid proxy is not vulnerable. The problem is isolated to the
 manager CGI interface tool.

 cachemgr.cgi tool displays its version number in the HTML page
 footer:

  All 2.x versions up to and including 2.7.STABLE9 are vulnerable.

  All 3.x versions up to and including 3.5.28 are vulnerable.

  All 4.x versions up to and including 4.8 are vulnerable.

  If your cachemgr.cgi does not display a version it is likely
  to be one of the older vulnerable versions.

__________________________________________________________________

Workarounds:

Either;

 Remove use of the cachemgr.cgi tool. It is only necessary for
 older proxy management. Modern Squid proxies management reports
 can be accessed directly.

Or,

 Add CORS protection to the web server running the CGI tool such
 that remote requests to the cachemgr.cgi tool cannot use
 query-string parameters.

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 The credentials vulnerability was discovered by Anil Pazvant.

 Fixed by Amos Jeffries of Treehouse Networks Ltd.

 Host name vulnerability discovered and fixed by Aaron Costello.

__________________________________________________________________

Revision history:

 2019-05-27 13:38:06 UTC Initial Report
 2019-06-05 15:52:17 UTC CVE Assignment
 2019-07-04 01:17:48 UTC Patches Released
 2019-07-12 13:00:00 UTC Advisory Released
 2019-11-03 16:22:22 UTC Additional patch released
__________________________________________________________________

======================================================================
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2019:7
__________________________________________________________________

Advisory ID:        SQUID-2019:7
Date:               November 5, 2019
Summary:            Heap Overflow issue
                    in URN processing.
Affected versions:  Squid 3.x -> 3.5.28
                    Squid 4.x -> 4.8
Fixed in version:   Squid 4.9
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_7.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12526
__________________________________________________________________

Problem Description:

 Due to incorrect buffer management Squid is vulnerable to a
 heap overflow and possible remote code execution attack when
 processing URN.

__________________________________________________________________

Severity:

 This allows a malicious client to write a substantial amount of
 arbitrary data to the heap. Potentially gaining ability to
 execute arbitrary code.

 On systems with memory access protections this can result in
 the Squid process being terminated unexpectedly. Resulting in a
 denial of service for all clients using the proxy.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.9.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-7aa0184a720fd216191474e079f4fe87de7c4f5a.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-2.x are not vulnerable.

 All Squid-3.x up to and including 3.5.28 are vulnerable.

 All Squid-4.x up to and including 4.8 are vulnerable.

__________________________________________________________________

Workarounds:

 Deny urn: protocol URI being proxied to all clients:

    acl URN proto URN
    http_access deny URN

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This vulnerability was discovered by Jeriko One
 <jeriko.one@gmx.us>.

 Fixed by Eduard Bagdasaryan of The Measurement Factory.

__________________________________________________________________

Revision history:

 2019-05-14 14:56:49 UTC Initial Report
 2019-06-05 15:52:17 UTC CVE Assignment
 2019-09-15 15:32:30 UTC Patches Released
__________________________________________________________________

======================================================================
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2019:8
__________________________________________________________________

Advisory ID:        SQUID-2019:8
Date:               November 05, 2019
Summary:            Multiple issues in URI processing.
Affected versions:  Squid 3.x -> 3.5.28
                    Squid 4.x -> 4.8
Fixed in version:   Squid 4.9
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_8.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12523
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18676
__________________________________________________________________

Problem Description:

 Due to improper input validation Squid is vulnerable to security
 bypass attacks. Attacker can gain access to restricted HTTP
 servers.

 Due to incorrect input validation Squid is vulnerable to a buffer
 overflow which can result in Denial of Service to all clients
 using the proxy.

__________________________________________________________________

Severity:

 Any remote client may access resources which should be restricted
 and not available to them. Such as those protected behind client
 IP ACLs. Attacker could also gain access to manager services when
 Via header is turned off.

 Any remote client can perform a Denial of Service on all other
 clients using the proxy.

__________________________________________________________________

Updated Packages:

 These bugs are fixed by Squid version 4.9.

 In addition, a patch addressing this problem for stable releases
 can be found in our patch archives:

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-fbbdf75efd7a5cc244b4886a9d42ea458c5a3a73.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

Use the command 'squid -v' to view version and build details of
your proxy;

 All Squid 2.x have not been checked.

 All Squid-3.x up to and including 3.5.28 are vulnerable.

 All Squid-4.x up to and including 4.8 are vulnerable.

__________________________________________________________________

Workaround:

 Access to manager services can be prevented by enabling the Via
 header:
   via on

 There are no reliable workarounds to prevent access to restricted
 upstream servers.

 There are no workarounds for the Denial of Service issue.

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If you install and build Squid from the original Squid sources
 then the squid-users@squid-cache.org mailing list is your
 primary support point. For subscription details see
 http://www.squid-cache.org/Support/mailing-lists.html.

 For reporting of non-security bugs in the latest release
 the squid bugzilla database should be used
 http://bugs.squid-cache.org/.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@squid-cache.org mailing list. It is a closed list
 (though anyone can post) and security related bug reports are
 treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 The security bypass vulnerability was discovered by Jeriko One
 <jeriko.one@gmx.us>.

 The Denial of Service vulnerability was discovered by Kristoffer
 Danielsson.

 Fixed by Amos Jeffries, Treehouse Networks Ltd.

__________________________________________________________________

Revision history:

 2019-05-14 14:56:49 UTC Initial Report
 2019-06-05 15:52:17 UTC CVE-2019-12523 Assignment
 2019-07-03 01:07:41 UTC Additional Report
 2019-11-04 13:43:22 UTC CVE-2019-18676 Assignment
__________________________________________________________________

======================================================================
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2019:9
__________________________________________________________________

Advisory ID:        SQUID-2019:9
Date:               November 05, 2019
Summary:            Cross-Site Request Forgery issue
                    in HTTP Request processing.
Affected versions:  Squid 2.x -> 2.7.STABLE9
                    Squid 3.x -> 3.5.28
                    Squid 4.x -> 4.8
Fixed in version:   Squid 4.9
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_9.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18677
__________________________________________________________________

Problem Description:

 Due to incorrect message processing Squid configured with
 append_domain can inappropriately redirect traffic to origins it
 should not be delivered to.

__________________________________________________________________

Severity:

 This issue allows attackers to hide origin servers for phishing
 attacks or malware download URLs.

 This issue is restricted to proxies with append_domain
 configured. It is relatively easy for attackers to probe and
 determine whether a target network proxy has this directive
 along with its value.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.9.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 3.5:
 <http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-e5f1813a674848dde570f7920873e1071f96e0b4.patch>

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-36492033ea4097821a4f7ff3ddcb971fbd1e8ba0.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid without append_domain configured are not vulnerable.

 All Squid-2.x up to and including 2.7.STABLE9 with append_domain
 configured are vulnerable.

 All Squid-3.x up to and including 3.5.28 with append_domain
 configured are vulnerable.

 All Squid-4.x up to and including 4.8 with append_domain
 configured are vulnerable.


To determine whether append_domain is configured use the command:

 squid -k parse | grep append_domain

__________________________________________________________________

Workarounds:

 Remove append_domain configuration settings from squid.conf.

 The append_domain feature is redundant when /etc/resolv.conf
 is used to determine hostnames. However, please note that use
 of /etc/resolv.conf may require removal of dns_nameservers and
 other redundant DNS directives.

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This vulnerability was discovered by Kristoffer Danielsson.

 Fixed by Amos Jeffries of Treehouse Networks Ltd.

__________________________________________________________________

Revision history:

 2019-06-26 21:43:49 UTC Initial Report
 2019-07-12 03:08:00 UTC Patches Released
 2019-11-04 13:43:22 UTC CVE-2019-18677 Assignment
__________________________________________________________________

======================================================================
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2019:10
__________________________________________________________________

Advisory ID:        SQUID-2019:10
Date:               November 05, 2019
Summary:            HTTP Request Splitting issue
                    in HTTP message processing.
Affected versions:  Squid 3.0 -> 3.5.28
                    Squid 4.x -> 4.8
Fixed in version:   Squid 4.9
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_10.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18678
__________________________________________________________________

Problem Description:

 Due to incorrect message parsing Squid is vulnerable to an HTTP
 request splitting issue.

__________________________________________________________________

Severity:

 This issue allows attackers to smuggle HTTP requests through
 frontend software to a Squid which splits the HTTP Request
 pipeline differently. The resulting Response messages corrupt
 caches between client and Squid with attacker controlled content
 at arbitrary URLs..

 Effects are isolated to software between the attacker client and
 Squid. There are no effects on Squid itself, nor any upstream
 servers.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.9.

 In addition, a patch addressing this problem for the stable
 releases can be found in our patch archives:

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-671ba97abe929156dc4c717ee52ad22fba0f7443.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-2.x have not been checked.

 All Squid-3.x up to and including 3.5.28 are vulnerable.

 All Squid-4.x up to and including 4.8 are vulnerable.

__________________________________________________________________

Workarounds:

 There are no workarounds for this vulnerability.

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This vulnerability was discovered by by Régis Leroy (regilero
 from Makina Corpus).

 Fixed by Amos Jeffries of Treehouse Networks Ltd.

__________________________________________________________________

Revision history:

 2019-07-24 11:52:51 UTC Initial Report
 2019-09-11 02:52:52 UTC Patches Released
 2019-11-04 13:43:22 UTC CVE Assignment
__________________________________________________________________

======================================================================
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2019:11
__________________________________________________________________

Advisory ID:        SQUID-2019:11
Date:               November 05, 2019
Summary:            Information Disclosure issue
                    in HTTP Digest Authentication.
Affected versions:  Squid 2.x -> 2.7.STABLE9
                    Squid 3.x -> 3.5.28
                    Squid 4.x -> 4.8
Fixed in version:   Squid 4.9
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_11.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18679
__________________________________________________________________

Problem Description:

 Due to incorrect data management Squid is vulnerable to a
 information disclosure when processing HTTP Digest
 Authentication.

__________________________________________________________________

Severity:

 Nonce tokens contain the raw byte value of a pointer which sits
 within heap memory allocation. This information reduces ASLR
 protections and may aid attackers isolating memory areas to
 target for remote code execution attacks.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.9.

 In addition, a patch addressing this problem for the stable
 releases can be found in our patch archives:

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-671ba97abe929156dc4c717ee52ad22fba0f7443.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-2.x up to and including 2.7.STABLE9 are vulnerable.

 All Squid-3.x up to and including 3.5.28 are vulnerable.

 All Squid-4.x up to and including 4.8 are vulnerable.

__________________________________________________________________

Workarounds:

Either;

 Remove 'auth_param digest ...' configuration settings from
 squid.conf.

Or,

 Build Squid with --disable-auth-digest

__________________________________________________________________

Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.

__________________________________________________________________

Credits:

 This vulnerability was discovered and fixed by David Fifield.

__________________________________________________________________

Revision history:

 2019-08-05 06:15:36 UTC Initial Report
 2019-10-20 18:59:08 UTC Patches Released
 2019-11-04 13:43:22 UTC CVE Assignment
__________________________________________________________________

======================================================================

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YjbS
-----END PGP SIGNATURE-----