8.6
HIGH
CVE-2023-46847
Squid HTTP Digest Authentication Heap Buffer Overflow DoS
Description

Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.

INFO

Published Date :

Nov. 3, 2023, 8:15 a.m.

Last Modified :

Sept. 16, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-46847 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-46847 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
7 Redhat enterprise_linux_for_power_little_endian
8 Redhat enterprise_linux_for_ibm_z_systems
9 Redhat enterprise_linux_for_arm_64
1 Squid-cache squid

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A detailed repository of vulnerabilities that I discovered in The Squid Caching Proxy.

Updated: 3 weeks, 5 days ago
20 stars 0 fork 0 watcher
Born at : Oct. 9, 2023, 3:44 p.m. This repo has been linked 21 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46847 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46847 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0002/
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7213 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7213 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7576 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7576 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7578 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7578 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html No Types Assigned https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231130-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20231130-0002/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-120
    Removed CWE Red Hat, Inc. CWE-122
  • CVE Modified by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0002/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7576 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7578 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 20, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-122
    Removed CWE Red Hat, Inc. CWE-400
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE Modified by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7213 [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6266 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6266 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6267 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6267 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6268 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6268 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6748 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6748 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6801 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6801 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6803 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6803 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6804 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6804 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6805 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6805 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6810 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6810 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6882 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6882 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6884 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6884 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-46847 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-46847 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2245916 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2245916 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g No Types Assigned https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 3.2.0.1 up to (excluding) 6.4
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6882 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6884 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6801 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6803 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6804 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6805 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6810 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6748 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-400
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46847 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.02 }} -3.20%

score

0.90616

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability