CVE-2023-46847

Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.
Configurations

Configuration 1 (hide)

cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

16 Feb 2024, 15:22

Type Values Removed Values Added
First Time Redhat enterprise Linux For Ibm Z Systems
Redhat enterprise Linux For Power Little Endian
Redhat enterprise Linux For Arm 64
CPE cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*
References () https://access.redhat.com/errata/RHSA-2023:7213 - () https://access.redhat.com/errata/RHSA-2023:7213 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7576 - () https://access.redhat.com/errata/RHSA-2023:7576 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7578 - () https://access.redhat.com/errata/RHSA-2023:7578 - Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html - () https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html - Mailing List, Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20231130-0002/ - () https://security.netapp.com/advisory/ntap-20231130-0002/ - Third Party Advisory

30 Nov 2023, 22:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20231130-0002/ -

29 Nov 2023, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7578 -
  • () https://access.redhat.com/errata/RHSA-2023:7576 -

20 Nov 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-03 08:15

Updated : 2024-02-16 15:22


NVD link : CVE-2023-46847

Mitre link : CVE-2023-46847

CVE.ORG link : CVE-2023-46847


JSON object : View

Products Affected

redhat

  • enterprise_linux_for_arm_64
  • enterprise_linux
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_for_power_little_endian
  • enterprise_linux_server_aus
  • enterprise_linux_eus
  • enterprise_linux_for_ibm_z_systems

squid-cache

  • squid
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')