-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1371
          Squid Proxy Cache Security Update Advisory SQUID-2019:4
                               20 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Squid Proxy Cache
Publisher:         Squid
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Reduced Security     -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12524 CVE-2019-12520 

Original Bulletin: 
   http://www.squid-cache.org/Advisories/SQUID-2019_4.txt

- --------------------------BEGIN INCLUDED TEXT--------------------

    Squid Proxy Cache Security Update Advisory SQUID-2019:4

Advisory ID:        SQUID-2019:4
Date:               April 18, 2020
Summary:            Multiple Issues
                    in HTTP Request processing.
Affected versions:  Squid 3.5.18 -> 3.5.28
                    Squid 4.0.10 -> 4.7
Fixed in version:   Squid 4.8


    http://www.squid-cache.org/Advisories/SQUID-2019_4.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12520
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12524


Problem Description:

 Due to incorrect URL handling Squid is vulnerable to access
 control bypass, cache poisoning and cross-site scripting attacks
 when processing HTTP Request messages.



Severity:

 A remote client can deliver crafted URLs to bypass cache manager
 security controls and retrieve confidential details about the
 proxy and traffic it is handling.

 A remote client can deliver crafted URLs which cause arbitrary
 content from one origin server to be stored in cache as URLs
 within another origin. This opens a window of opportunity for
 clients to be tricked into fetching and XSS execution of that
 content via side channels.



Updated Packages:

 This bug is fixed by Squid version 4.8.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/SQUID-2019_4.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.



Determining if your version is vulnerable:

 All Squid-2.x are not vulnerable.

 All Squid-3.x up to and including 3.5.17 are not vulnerable.

 All Squid-3.5.18 up to and including 3.5.28 are vulnerable.

 All Squid-4.x up to and including 4.0.9 are not vulnerable.

 All Squid-4.x up to and including 4.7 without HTTPS support are
 not vulnerable.

 All Squid-4.0.10 up to and including 4.7 with HTTPS support are
 vulnerable.



Workarounds:

 There are no workarounds for Squid-3.5.

 For Squid-4 build using --without-openssl --without-gnutls




Contact details for the Squid project:

 For installation / upgrade support on binary packaged versions
 of Squid: Your first point of contact should be your binary
 package vendor.

 If your install and build Squid from the original Squid sources
 then the squid-users@lists.squid-cache.org mailing list is your
 primary support point. For subscription details see
 <http://www.squid-cache.org/Support/mailing-lists.html>.

 For reporting of non-security bugs in the latest STABLE release
 the squid bugzilla database should be used
 <http://bugs.squid-cache.org/>.

 For reporting of security sensitive bugs send an email to the
 squid-bugs@lists.squid-cache.org mailing list. It's a closed
 list (though anyone can post) and security related bug reports
 are treated in confidence until the impact has been established.



Credits:

 This vulnerability was discovered by Jeriko One
 <jeriko.one@gmx.us>.

 Fixed by Amos Jeffries of Treehouse Networks Ltd.



Revision history:

 2019-05-14 14:56:49 UTC Initial Report
 2019-06-23 15:15:56 UTC Patches Released
 2019-06-05 15:52:17 UTC CVE Assignment

END

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iwaD
-----END PGP SIGNATURE-----