Description

Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.

INFO

Published Date :

Nov. 3, 2023, 8:15 a.m.

Last Modified :

Sept. 16, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-46848 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-46848 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
1 Squid-cache squid
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-46848.

URL Resource
https://access.redhat.com/errata/RHSA-2023:6266 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:6268 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:6748 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-46848 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2245919 Issue Tracking
https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A detailed repository of vulnerabilities that I discovered in The Squid Caching Proxy.

Updated: 3 weeks, 5 days ago
20 stars 0 fork 0 watcher
Born at : Oct. 9, 2023, 3:44 p.m. This repo has been linked 21 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46848 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46848 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231214-0005/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231214-0005/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-681
    Removed CWE Red Hat, Inc. CWE-400
  • Initial Analysis by [email protected]

    Nov. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6266 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6266 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6268 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6268 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:6748 No Types Assigned https://access.redhat.com/errata/RHSA-2023:6748 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-46848 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-46848 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2245919 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2245919 Issue Tracking
    Changed Reference Type https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w No Types Assigned https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w Vendor Advisory
    Added CWE NIST CWE-681
    Added CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 5.0.3 up to (excluding) 6.4
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:9.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:6748 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-400
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46848 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46848 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.88 }} -0.48%

score

0.82757

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability