9.3
CRITICAL
CVE-2023-46846
SQUID HTTP Request Smuggling Vulnerability
Description

SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.

INFO

Published Date :

Nov. 3, 2023, 8:15 a.m.

Last Modified :

Sept. 16, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-46846 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat enterprise_linux_for_power_little_endian
6 Redhat enterprise_linux_for_ibm_z_systems
7 Redhat enterprise_linux_for_arm_64
1 Squid-cache squid
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-46846.

URL Resource
https://access.redhat.com/errata/RHSA-2023:6266 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:6267 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:6268 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:6748 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:6801 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:6803 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:6804 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:6810 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7213 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-46846 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2245910 Issue Tracking Third Party Advisory
https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46846 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46846 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0002/
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00008.html
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00008.html [No types assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html [No types assigned]
  • Modified Analysis by [email protected]

    Dec. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7213 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7213 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231130-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20231130-0002/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:9.2:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:9.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0002/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7213 [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6266 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6266 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6267 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6267 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6268 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6268 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6748 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6748 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6801 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6801 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6803 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6803 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6804 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6804 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6810 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6810 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-46846 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-46846 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2245910 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2245910 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh No Types Assigned https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh Vendor Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 2.6 up to (excluding) 6.4
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:9.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6801 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6803 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6804 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6810 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6748 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-444
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46846 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46846 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.97 }} 0.57%

score

0.83564

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability