CVE-2023-46847

Scores

EPSS

0.858high85.8%
0%20%40%60%80%100%

Percentile: 85.8%

CVSS

8.6high3.x
0246810

CVSS Score: 8.6/10

All CVSS Scores

CVSS 3.x
8.6

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Description

Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

astradebiannvdredhatubuntu

CWEs

CWE-120

Related Vulnerabilities

Recommendations

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the squid service will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2023:7578

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the squid service will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2023:7576

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the squid service will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2023:6884

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the squid service will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2023:6882

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, the squid service will be restarted automatically.

URL: https://access.redhat.com/errata/RHSA-2023:6805

Vulnerable Software (40)

Type: Configuration

Product: squid

Operating System: rhel

Trait:
{  "fixed": "4-8060020231031165747.ad008a3a"}

Source: redhat

Type: Configuration

Product: squid

Operating System: rhel

Trait:
{  "fixed": "4-8080020231030214932.63b34585"}

Source: redhat

Type: Configuration

Product: squid

Operating System: debian

Trait:
{  "fixed": "6.5-1"}

Source: debian

Type: Configuration

Product: squid

Operating System: rhel

Trait:
{  "fixed": "4-8090020231030224841.a75119d5"}

Source: redhat

Type: Configuration

Product: squid

Operating System: rhel 6

Trait:
{  "fixed": "3.1.23-24.el6_10.1"}

Source: redhat

Type: Configuration

Product: squid

Operating System: rhel 7

Trait:
{  "fixed": "3.5.20-17.el7_9.9"}

Source: redhat

Type: Configuration

Product: squid

Operating System: ubuntu xenial 16.04

Trait:
{  "unfixed": true}

Source: ubuntu

Type: Configuration

Product: squid

Operating System: ubuntu trusty 14.04

Trait:
{  "unfixed": true}

Source: ubuntu

Type: Configuration

Product: squid

Operating System: rhel

Trait:
{  "fixed": "4-8020020231101135052.4cda2c84"}

Source: redhat

Type: Configuration

Product: squid

Operating System: ubuntu jammy 22.04

Trait:
{  "fixed": "5.7-0ubuntu0.22.04.2"}

Source: ubuntu