Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-46847 First vendor Publication 2023-11-03
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46847

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 290
Os 2
Os 4
Os 1
Os 1
Os 1
Os 1
Os 4
Os 5
Os 1

Sources (Detail)

https://access.redhat.com/errata/RHSA-2023:6748
https://access.redhat.com/errata/RHSA-2023:6801
https://access.redhat.com/errata/RHSA-2023:6803
https://access.redhat.com/errata/RHSA-2023:6804
https://access.redhat.com/errata/RHSA-2023:6805
https://access.redhat.com/errata/RHSA-2023:6810
https://access.redhat.com/errata/RHSA-2023:6882
https://access.redhat.com/errata/RHSA-2023:6884
https://access.redhat.com/errata/RHSA-2023:7213
https://access.redhat.com/errata/RHSA-2023:7576
https://access.redhat.com/errata/RHSA-2023:7578
https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html
https://security.netapp.com/advisory/ntap-20231130-0002/
Source Url
MISC https://access.redhat.com/errata/RHSA-2023:6266
https://access.redhat.com/errata/RHSA-2023:6267
https://access.redhat.com/errata/RHSA-2023:6268
https://access.redhat.com/security/cve/CVE-2023-46847
https://bugzilla.redhat.com/show_bug.cgi?id=2245916
https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-16 21:27:52
  • Multiple Updates
2024-02-02 02:49:35
  • Multiple Updates
2024-02-01 12:31:18
  • Multiple Updates
2024-01-09 09:27:47
  • Multiple Updates
2023-12-13 13:27:52
  • Multiple Updates
2023-12-01 00:27:45
  • Multiple Updates
2023-11-29 21:27:38
  • Multiple Updates
2023-11-20 21:27:45
  • Multiple Updates
2023-11-15 05:27:44
  • Multiple Updates
2023-11-14 00:27:32
  • Multiple Updates
2023-11-13 17:27:31
  • Multiple Updates
2023-11-08 17:27:31
  • Multiple Updates
2023-11-08 02:51:56
  • Multiple Updates
2023-11-08 02:51:37
  • Multiple Updates
2023-11-07 21:27:13
  • Multiple Updates
2023-11-03 17:27:26
  • Multiple Updates
2023-11-03 13:27:22
  • First insertion