__________________________________________________________________ Squid Proxy Cache Security Update Advisory SQUID-2015:1 __________________________________________________________________ Advisory ID: SQUID-2015:1 Date: May 01, 2015 Summary: Incorrect X509 server certificate validation Affected versions: Squid 3.2 -> 3.2.13 Squid 3.3 -> 3.3.13 Squid 3.4 -> 3.4.12 Squid 3.5 -> 3.5.3 Fixed in version: Squid 3.5.4, 3.4.13, 3.3.14, 3.2.14 __________________________________________________________________ http://www.squid-cache.org/Advisories/SQUID-2015_1.txt http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3455 __________________________________________________________________ Problem Description: Squid configured with client-first SSL-bump does not correctly validate X509 server certificate domain / hostname fields. __________________________________________________________________ Severity: The bug is important because it allows remote servers to bypass client certificate validation. Some attackers may also be able to use valid certificates for one domain signed by a global Certificate Authority to abuse an unrelated domain. However, the bug is exploitable only if you have configured Squid to perform SSL Bumping with the "client-first" or "bump" mode of operation. Sites that do not use SSL-Bump are not vulnerable. __________________________________________________________________ Updated Packages: This bug is fixed by Squid version 3.5.4, 3.4.13, 3.3.14, and 3.2.14. In addition, patches addressing this problem for stable releases can be found in our patch archives: Squid 3.2: http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11836.patch Squid 3.3: http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12690.patch Squid 3.4: http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13222.patch Squid 3.5: http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13817.patch If you are using a prepackaged version of Squid then please refer to the package vendor for availability information on updated packages. __________________________________________________________________ Determining if your version is vulnerable: All Squid-2.x, 3.0 and 3.1 are not vulnerable to the problem. 1) Run "squid -v" to determine if SSL support is enabled. All Squid built without SSL support are not vulnerable to the problem. 2) Run "squid -k parse 2>&1 | grep ssl_bump" to determine if SSL-Bump is being used. All Squid-3.2, 3.3, 3.4, and 3.5 operating with ssl_bump omitted from squid.conf are not vulnerable to the problem. All unpatched Squid-3.x operating with "ssl_bump client-first" in squid.conf are vulnerable to the problem. All unpatched Squid-3.x operating with "ssl_bump bump" in squid.conf are vulnerable to the problem. __________________________________________________________________ Workaround: There is no workaround for Squid-3.2. For Squid-3.3 and 3.4, upgrade the squid.conf settings to use "ssl_bump server-first". For Squid-3.5, upgrade the squid.conf settings to use a "ssl_bump peek" operation before the "bump" operation. NOTE that these workarounds do not resolve the vulnerability, but allow Squid to relay (or mimic) the invalid certificate to clients and depends on validation in the client. Or, Disable SSL-Bump. Which may be done in the following ways: * Build Squid-3.2, 3.3, or 3.4 with ./configure --disable-ssl * Build Squid-3.5 with ./configure --without-openssl * Remove from squid.conf (and include'd files) any ssl_bump directives. __________________________________________________________________ Contact details for the Squid project: For installation / upgrade support on binary packaged versions of Squid: Your first point of contact should be your binary package vendor. If you install and build Squid from the original Squid sources then the squid-users@squid-cache.org mailing list is your primary support point. For subscription details see http://www.squid-cache.org/Support/mailing-lists.html. For reporting of non-security bugs in the latest release the squid bugzilla database should be used http://bugs.squid-cache.org/. For reporting of security sensitive bugs send an email to the squid-bugs@squid-cache.org mailing list. It's a closed list (though anyone can post) and security related bug reports are treated in confidence until the impact has been established. __________________________________________________________________ Credits: The vulnerability was discovered and reported by a contributor who wishes to remain anonymous. The vulnerability was fixed and tested by Amos Jeffries, Treehouse Networks Ltd. and Christos Tsantilas, The Measurement Factory. __________________________________________________________________ Revision history: 2015-04-29 01:35 GMT Initial Report 2015-05-01 13:49 GMT CVE Assignment 2015-05-01 12:50 GMT Patches and Packages Released __________________________________________________________________ END