U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2023-46847 Detail

Description

Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://access.redhat.com/errata/RHSA-2023:6266 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:6267 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:6268 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:6748 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:6801 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:6803 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:6804 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:6805 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:6810 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:6882 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:6884 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7213 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7576 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2023:7578 Third Party Advisory 
https://access.redhat.com/security/cve/CVE-2023-46847 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=2245916 Issue Tracking  Third Party Advisory 
https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') cwe source acceptance level NIST   Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

14 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2023-46847
NVD Published Date:
11/03/2023
NVD Last Modified:
09/16/2024
Source:
Red Hat, Inc.