8.6
CWE
681 20
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-46848: Squid: denial of service in ftp

First published: Tue Oct 24 2023(Updated: )

Description: a) Due to an Incorrect Conversion between Numeric Types bug Squid is vulnerable to a Denial of Service attack against FTP Native Relay input validation. b) Due to an Incorrect Conversion between Numeric Types bug Squid is vulnerable to a Denial of Service attack against ftp:// URL validation and access control. Reference: <a href="https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w">https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w</a> Affected versions: 5.0.3-5.9, 6.0-6.3

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Squid-Cache Squid>=5.0.3<6.4
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux Eus=9.2
Redhat Enterprise Linux Server Aus=9.2
Redhat Enterprise Linux Server Tus=9.2
redhat/squid<6.4
6.4
ubuntu/squid<5.7-0ubuntu0.22.04.2
5.7-0ubuntu0.22.04.2
ubuntu/squid<5.7-1ubuntu3.1
5.7-1ubuntu3.1
ubuntu/squid<6.1-2ubuntu1.1
6.1-2ubuntu1.1
ubuntu/squid<6.4
6.4
debian/squid<=5.7-2
4.6-1+deb10u7
4.6-1+deb10u10
4.13-10+deb11u2
4.13-10+deb11u3
5.7-2+deb12u1
6.6-1
6.9-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-46848?

    CVE-2023-46848 is a vulnerability that allows for a Denial of Service attack in Squid, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.

  • How severe is CVE-2023-46848?

    CVE-2023-46848 has a severity rating of 8.6 out of 10, which is considered high.

  • What is the affected software for CVE-2023-46848?

    The affected software for CVE-2023-46848 includes Squid version 6.4, Squid-Cache Squid versions between 5.0.3 and 6.4, and Redhat Enterprise Linux versions 9.0, 9.2, and EUS 9.2.

  • How can the vulnerability in CVE-2023-46848 be exploited?

    The vulnerability in CVE-2023-46848 can be exploited by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.

  • Are there any fixes or remedies available for CVE-2023-46848?

    Yes, fixes and remedies for CVE-2023-46848 are available. Please refer to the provided Red Hat Security Advisories for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203