7.5
HIGH
CVE-2023-5824
Squid HTTP/HTTPS Client Denial of Service Vulnerability
Description

Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements bug.

INFO

Published Date :

Nov. 3, 2023, 8:15 a.m.

Last Modified :

Sept. 16, 2024, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-5824 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-5824 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Squid-cache squid

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A detailed repository of vulnerabilities that I discovered in The Squid Caching Proxy.

Updated: 3 weeks, 5 days ago
20 stars 0 fork 0 watcher
Born at : Oct. 9, 2023, 3:44 p.m. This repo has been linked 21 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5824 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5824 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0003/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1153 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0771 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0772 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0773 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0397 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 08, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0072 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-755
    Removed CWE Red Hat, Inc. CWE-400
  • CVE Modified by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE Modified by [email protected]

    Dec. 06, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7668 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231130-0003/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7465 [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-5824 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-5824 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2245914 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2245914 Issue Tracking
    Changed Reference Type https://github.com/squid-cache/squid/security/advisories/GHSA-543m-w2m2-g255 No Types Assigned https://github.com/squid-cache/squid/security/advisories/GHSA-543m-w2m2-g255 Vendor Advisory
    Added CWE NIST CWE-755
    Added CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions up to (excluding) 6.4
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-400
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5824 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5824 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.97 }} 0.46%

score

0.83573

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability