Action not permitted
Modal body text goes here.
CVE-2023-46848
Vulnerability from cvelistv5
Published
2023-11-03 07:58
Modified
2024-11-06 14:44
Severity ?
EPSS score ?
Summary
Squid: denial of service in ftp
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:6266 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:6268 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2023:6748 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2023-46848 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2245919 | Issue Tracking | |
secalert@redhat.com | https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w | Vendor Advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:53:21.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2023:6266", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:6266" }, { "name": "RHSA-2023:6268", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:6268" }, { "name": "RHSA-2023:6748", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:6748" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-46848" }, { "name": "RHBZ#2245919", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919" }, { "tags": [ "x_transferred" ], "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231214-0005/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://github.com/squid-cache/squid", "defaultStatus": "unaffected", "packageName": "squid", "versions": [ { "lessThan": "6.4", "status": "affected", "version": "5.0.3", "versionType": "semver" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream" ], "defaultStatus": "affected", "packageName": "squid", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7:5.5-5.el9_2.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::appstream" ], "defaultStatus": "affected", "packageName": "squid", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7:5.5-6.el9_3.1", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.0::appstream" ], "defaultStatus": "affected", "packageName": "squid", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7:5.2-1.el9_0.3", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unaffected", "packageName": "squid", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "squid", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8" ], "defaultStatus": "unaffected", "packageName": "squid:4/squid", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat" } ], "datePublic": "2023-10-19T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-681", "description": "Incorrect Conversion between Numeric Types", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T14:44:15.846Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:6266", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:6266" }, { "name": "RHSA-2023:6268", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:6268" }, { "name": "RHSA-2023:6748", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:6748" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-46848" }, { "name": "RHBZ#2245919", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919" }, { "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w" } ], "timeline": [ { "lang": "en", "time": "2023-10-24T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-10-19T00:00:00+00:00", "value": "Made public." } ], "title": "Squid: denial of service in ftp", "x_redhatCweChain": "CWE-400-\u003eCWE-681: Uncontrolled Resource Consumption leads to Incorrect Conversion between Numeric Types" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-46848", "datePublished": "2023-11-03T07:58:05.613Z", "dateReserved": "2023-10-27T08:36:38.158Z", "dateUpdated": "2024-11-06T14:44:15.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-46848\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-11-03T08:15:08.117\",\"lastModified\":\"2024-09-16T16:15:06.523\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.\"},{\"lang\":\"es\",\"value\":\"Squid es vulnerable a la Denegaci\u00f3n de Servicio, donde un atacante remoto puede realizar DoS enviando URL ftp:// en mensajes de solicitud HTTP o construyendo URL ftp:// a partir de una entrada nativa FTP.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-681\"}]},{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-681\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0.3\",\"versionEndExcluding\":\"6.4\",\"matchCriteriaId\":\"7C0AA52A-5ECA-40E8-A911-CA0946A01660\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C74F6FA-FA6C-4648-9079-91446E45EE47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F32CA554-F9D7-425B-8F1C-89678507F28C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647A34CD-AB8C-44DD-8FD7-03315633FF1B\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2023:6266\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:6268\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2023:6748\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-46848\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2245919\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
wid-sec-w-2023-2725
Vulnerability from csaf_certbund
Published
2023-10-22 22:00
Modified
2024-04-29 22:00
Summary
Squid: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Squid ist ein Open-Source Web Proxy Cache für Unix und Windows Plattformen. Die Software unterstützt Proxying und Caching von HTTP, FTP und anderen Protokollen, sowie SSL und Access Control Lists.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Squid ausnutzen, um einen Denial of Service Angriff durchzuführen oder Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Squid ist ein Open-Source Web Proxy Cache f\u00fcr Unix und Windows Plattformen. Die Software unterst\u00fctzt Proxying und Caching von HTTP, FTP und anderen Protokollen, sowie SSL und Access Control Lists.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Squid ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2725 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2725.json" }, { "category": "self", "summary": "WID-SEC-2023-2725 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2725" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0397 vom 2024-01-25", "url": "https://access.redhat.com/errata/RHSA-2024:0397" }, { "category": "external", "summary": "Debian Security Advisory DSA-5637 vom 2024-03-08", "url": "https://lists.debian.org/debian-security-announce/2024/msg00043.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-7668 vom 2023-12-12", "url": "https://linux.oracle.com/errata/ELSA-2023-7668.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6500-2 vom 2023-12-11", "url": "https://ubuntu.com/security/notices/USN-6500-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0072 vom 2024-01-08", "url": "https://access.redhat.com/errata/RHSA-2024:0072" }, { "category": "external", "summary": "Debian Security Advisory DLA-3709 vom 2024-01-09", "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00003.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1153 vom 2024-03-05", "url": "https://access.redhat.com/errata/RHSA-2024:1153" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2023:6805 vom 2024-01-12", "url": "https://lists.centos.org/pipermail/centos-announce/2024-January/099190.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6884 vom 2024-01-13", "url": "https://linux.oracle.com/errata/ELSA-2023-6884.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6882 vom 2024-01-13", "url": "https://linux.oracle.com/errata/ELSA-2023-6882.html" }, { "category": "external", "summary": "Github Security Advisory vom 2023-10-22", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh" }, { "category": "external", "summary": "Github Security Advisory vom 2023-10-22", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-543m-w2m2-g255" }, { "category": "external", "summary": "Github Security Advisory vom 2023-10-22", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g" }, { "category": "external", "summary": "Github Security Advisory vom 2023-10-22", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-807F4500F3 vom 2023-10-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-807f4500f3" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-DF4923CDDC vom 2023-10-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-df4923cddc" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-5FEB6951A8 vom 2023-10-25", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-5feb6951a8" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6268 vom 2023-11-02", "url": "https://access.redhat.com/errata/RHSA-2023:6268" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6267 vom 2023-11-02", "url": "https://access.redhat.com/errata/RHSA-2023:6267" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6266 vom 2023-11-02", "url": "https://access.redhat.com/errata/RHSA-2023:6266" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6266 vom 2023-11-03", "url": "https://linux.oracle.com/errata/ELSA-2023-6266.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4381-1 vom 2023-11-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017002.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4380-1 vom 2023-11-06", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017003.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6748 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6748" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6267 vom 2023-11-08", "url": "https://linux.oracle.com/errata/ELSA-2023-6267.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6805 vom 2023-11-08", "url": "https://access.redhat.com/errata/RHSA-2023:6805" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6801 vom 2023-11-08", "url": "https://access.redhat.com/errata/RHSA-2023:6801" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6803 vom 2023-11-08", "url": "https://access.redhat.com/errata/RHSA-2023:6803" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:4384-1 vom 2023-11-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017008.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6810 vom 2023-11-08", "url": "https://access.redhat.com/errata/RHSA-2023:6810" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6804 vom 2023-11-08", "url": "https://access.redhat.com/errata/RHSA-2023:6804" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6805 vom 2023-11-09", "url": "http://linux.oracle.com/errata/ELSA-2023-6805.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6884 vom 2023-11-13", "url": "https://access.redhat.com/errata/RHSA-2023:6884" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6882 vom 2023-11-13", "url": "https://access.redhat.com/errata/RHSA-2023:6882" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7213 vom 2023-11-15", "url": "https://access.redhat.com/errata/RHSA-2023:7213" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-0046 vom 2024-01-04", "url": "http://linux.oracle.com/errata/ELSA-2024-0046.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0773 vom 2024-02-12", "url": "https://access.redhat.com/errata/RHSA-2024:0773" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0772 vom 2024-02-12", "url": "https://access.redhat.com/errata/RHSA-2024:0772" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0771 vom 2024-02-12", "url": "https://access.redhat.com/errata/RHSA-2024:0771" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6748 vom 2023-11-16", "url": "https://linux.oracle.com/errata/ELSA-2023-6748.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6500-1 vom 2023-11-21", "url": "https://ubuntu.com/security/notices/USN-6500-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-7213 vom 2023-11-23", "url": "https://linux.oracle.com/errata/ELSA-2023-7213.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7465 vom 2023-11-23", "url": "https://access.redhat.com/errata/RHSA-2023:7465" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-7465 vom 2023-11-28", "url": "https://linux.oracle.com/errata/ELSA-2023-7465.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7576 vom 2023-11-29", "url": "https://access.redhat.com/errata/RHSA-2023:7576" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7578 vom 2023-11-29", "url": "https://access.redhat.com/errata/RHSA-2023:7578" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:7668 vom 2023-12-06", "url": "https://access.redhat.com/errata/RHSA-2023:7668" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2509 vom 2024-04-01", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2509.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6728-1 vom 2024-04-10", "url": "https://ubuntu.com/security/notices/USN-6728-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6728-2 vom 2024-04-11", "url": "https://ubuntu.com/security/notices/USN-6728-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6728-3 vom 2024-04-23", "url": "https://ubuntu.com/security/notices/USN-6728-3" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-1933 vom 2024-04-29", "url": "https://alas.aws.amazon.com/ALAS-2024-1933.html" } ], "source_lang": "en-US", "title": "Squid: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-29T22:00:00.000+00:00", "generator": { "date": "2024-04-30T08:04:17.460+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2725", "initial_release_date": "2023-10-22T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-10-24T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-10-29T23:00:00.000+00:00", "number": "3", "summary": "CVE erg\u00e4nzt" }, { "date": "2023-11-02T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-05T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-11-06T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-08T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2023-11-09T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-11-13T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-14T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-11-16T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-11-21T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-11-22T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2023-11-28T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-11-29T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-12-06T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-12-11T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2024-01-04T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-01-07T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-08T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-01-14T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von CentOS und Oracle Linux aufgenommen" }, { "date": "2024-01-24T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-02-11T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-10T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2024-04-01T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-04-10T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-23T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "31" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c6.4", "product": { "name": "Open Source Squid \u003c6.4", "product_id": "T030706", "product_identification_helper": { "cpe": "cpe:/a:squid-cache:squid:6.4" } } } ], "category": "product_name", "name": "Squid" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46846", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Squid. Diese ist auf einen Buffer Overflow zur\u00fcckzuf\u00fchren, welcher bei der HTTP Digest Authentisierung auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "1727", "T004914", "74185" ] }, "release_date": "2023-10-22T22:00:00Z", "title": "CVE-2023-46846" }, { "cve": "CVE-2023-46847", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Squid. Diese sind auf die unsachgem\u00e4\u00dfe Verarbeitung von Eingaben zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "1727", "T004914", "74185" ] }, "release_date": "2023-10-22T22:00:00Z", "title": "CVE-2023-46847" }, { "cve": "CVE-2023-46848", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Squid. Diese sind auf die unsachgem\u00e4\u00dfe Verarbeitung von Eingaben zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "1727", "T004914", "74185" ] }, "release_date": "2023-10-22T22:00:00Z", "title": "CVE-2023-46848" }, { "cve": "CVE-2023-5824", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Squid. Diese sind auf die unsachgem\u00e4\u00dfe Verarbeitung von Eingaben zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "1727", "T004914", "74185" ] }, "release_date": "2023-10-22T22:00:00Z", "title": "CVE-2023-5824" } ] }
wid-sec-w-2024-1248
Vulnerability from csaf_certbund
Published
2024-05-28 22:00
Modified
2024-05-28 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1248 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1248.json" }, { "category": "self", "summary": "WID-SEC-2024-1248 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1248" }, { "category": "external", "summary": "Xerox Security Bulletin XRX24-010 vom 2024-05-28", "url": "https://security.business.xerox.com/wp-content/uploads/2024/05/Xerox-Security-Bulletin-XRX24-010-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T10:05:59.154+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1248", "initial_release_date": "2024-05-28T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-28T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "v7", "product": { "name": "Xerox FreeFlow Print Server v7", "product_id": "T035098", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v7" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-10401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10401" }, { "cve": "CVE-2014-10402", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2014-10402" }, { "cve": "CVE-2020-22218", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-22218" }, { "cve": "CVE-2020-27545", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-27545" }, { "cve": "CVE-2020-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28162" }, { "cve": "CVE-2020-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2020-28163" }, { "cve": "CVE-2022-22817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-22817" }, { "cve": "CVE-2022-32200", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-32200" }, { "cve": "CVE-2022-34299", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-34299" }, { "cve": "CVE-2022-39170", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-39170" }, { "cve": "CVE-2022-40982", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-40982" }, { "cve": "CVE-2022-46285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46285" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2023-22053", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-22053" }, { "cve": "CVE-2023-27371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-27371" }, { "cve": "CVE-2023-34872", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-34872" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-38709", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-38709" }, { "cve": "CVE-2023-39326", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39326" }, { "cve": "CVE-2023-39615", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-39615" }, { "cve": "CVE-2023-40305", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40305" }, { "cve": "CVE-2023-40745", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-40745" }, { "cve": "CVE-2023-41175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-41175" }, { "cve": "CVE-2023-43785", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43785" }, { "cve": "CVE-2023-43786", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43786" }, { "cve": "CVE-2023-43787", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43787" }, { "cve": "CVE-2023-43788", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43788" }, { "cve": "CVE-2023-43789", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-43789" }, { "cve": "CVE-2023-4408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4408" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-45285" }, { "cve": "CVE-2023-46589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46589" }, { "cve": "CVE-2023-46728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46728" }, { "cve": "CVE-2023-4675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-4675" }, { "cve": "CVE-2023-46751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46751" }, { "cve": "CVE-2023-46809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46809" }, { "cve": "CVE-2023-46846", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46846" }, { "cve": "CVE-2023-46847", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46847" }, { "cve": "CVE-2023-46848", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-46848" }, { "cve": "CVE-2023-47038", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47038" }, { "cve": "CVE-2023-47100", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-47100" }, { "cve": "CVE-2023-48795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-48795" }, { "cve": "CVE-2023-49285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49285" }, { "cve": "CVE-2023-49286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49286" }, { "cve": "CVE-2023-49288", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49288" }, { "cve": "CVE-2023-49990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49990" }, { "cve": "CVE-2023-49991", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49991" }, { "cve": "CVE-2023-49992", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49992" }, { "cve": "CVE-2023-49993", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49993" }, { "cve": "CVE-2023-49994", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-49994" }, { "cve": "CVE-2023-50387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50387" }, { "cve": "CVE-2023-50447", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50447" }, { "cve": "CVE-2023-50761", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50761" }, { "cve": "CVE-2023-50762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50762" }, { "cve": "CVE-2023-50868", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-50868" }, { "cve": "CVE-2023-51384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51384" }, { "cve": "CVE-2023-51385", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51385" }, { "cve": "CVE-2023-51713", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51713" }, { "cve": "CVE-2023-51765", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-51765" }, { "cve": "CVE-2023-52355", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52355" }, { "cve": "CVE-2023-52356", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-52356" }, { "cve": "CVE-2023-5363", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5363" }, { "cve": "CVE-2023-5367", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5367" }, { "cve": "CVE-2023-5371", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5371" }, { "cve": "CVE-2023-5380", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5380" }, { "cve": "CVE-2023-5388", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5388" }, { "cve": "CVE-2023-5517", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5517" }, { "cve": "CVE-2023-5574", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5574" }, { "cve": "CVE-2023-5679", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5679" }, { "cve": "CVE-2023-5764", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5764" }, { "cve": "CVE-2023-5824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-5824" }, { "cve": "CVE-2023-6174", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6174" }, { "cve": "CVE-2023-6175", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6175" }, { "cve": "CVE-2023-6377", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6377" }, { "cve": "CVE-2023-6478", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6478" }, { "cve": "CVE-2023-6516", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6516" }, { "cve": "CVE-2023-6856", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6856" }, { "cve": "CVE-2023-6857", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6857" }, { "cve": "CVE-2023-6858", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6858" }, { "cve": "CVE-2023-6859", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6859" }, { "cve": "CVE-2023-6860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6860" }, { "cve": "CVE-2023-6861", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6861" }, { "cve": "CVE-2023-6862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6862" }, { "cve": "CVE-2023-6863", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6863" }, { "cve": "CVE-2023-6864", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6864" }, { "cve": "CVE-2023-6865", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6865" }, { "cve": "CVE-2023-6867", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2023-6867" }, { "cve": "CVE-2024-0207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0207" }, { "cve": "CVE-2024-0208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0208" }, { "cve": "CVE-2024-0209", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0209" }, { "cve": "CVE-2024-0210", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0210" }, { "cve": "CVE-2024-0211", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0211" }, { "cve": "CVE-2024-0727", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0727" }, { "cve": "CVE-2024-0741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0741" }, { "cve": "CVE-2024-0742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0742" }, { "cve": "CVE-2024-0743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0743" }, { "cve": "CVE-2024-0746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0746" }, { "cve": "CVE-2024-0747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0747" }, { "cve": "CVE-2024-0749", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0749" }, { "cve": "CVE-2024-0750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0750" }, { "cve": "CVE-2024-0751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0751" }, { "cve": "CVE-2024-0753", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0753" }, { "cve": "CVE-2024-0755", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-0755" }, { "cve": "CVE-2024-1546", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1546" }, { "cve": "CVE-2024-1547", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1547" }, { "cve": "CVE-2024-1548", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1548" }, { "cve": "CVE-2024-1549", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1549" }, { "cve": "CVE-2024-1550", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1550" }, { "cve": "CVE-2024-1551", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1551" }, { "cve": "CVE-2024-1552", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1552" }, { "cve": "CVE-2024-1553", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-1553" }, { "cve": "CVE-2024-20999", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-20999" }, { "cve": "CVE-2024-21011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21011" }, { "cve": "CVE-2024-21059", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21059" }, { "cve": "CVE-2024-21068", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21068" }, { "cve": "CVE-2024-21085", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21085" }, { "cve": "CVE-2024-21094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21094" }, { "cve": "CVE-2024-21105", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21105" }, { "cve": "CVE-2024-21890", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21890" }, { "cve": "CVE-2024-21891", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21891" }, { "cve": "CVE-2024-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-21896" }, { "cve": "CVE-2024-22019", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22019" }, { "cve": "CVE-2024-22195", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-22195" }, { "cve": "CVE-2024-24680", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24680" }, { "cve": "CVE-2024-24795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24795" }, { "cve": "CVE-2024-24806", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-24806" }, { "cve": "CVE-2024-25617", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-25617" }, { "cve": "CVE-2024-2605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2605" }, { "cve": "CVE-2024-2607", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2607" }, { "cve": "CVE-2024-2608", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2608" }, { "cve": "CVE-2024-2610", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2610" }, { "cve": "CVE-2024-2611", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2611" }, { "cve": "CVE-2024-2612", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2612" }, { "cve": "CVE-2024-2614", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2614" }, { "cve": "CVE-2024-2616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-2616" }, { "cve": "CVE-2024-27316", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Schwachstellen in unter anderem OpenJDK, Apache und Mozilla Firefox. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T035098" ] }, "release_date": "2024-05-28T22:00:00Z", "title": "CVE-2024-27316" } ] }
rhsa-2023_6748
Vulnerability from csaf_redhat
Published
2023-11-07 10:27
Modified
2024-11-06 14:58
Summary
Red Hat Security Advisory: squid security update
Notes
Topic
An update for squid is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)
* squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)
* squid: denial of Service in FTP (CVE-2023-46848)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for squid is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)\n\n* squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)\n\n* squid: denial of Service in FTP (CVE-2023-46848)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6748", "url": "https://access.redhat.com/errata/RHSA-2023:6748" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2245910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245910" }, { "category": "external", "summary": "2245916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245916" }, { "category": "external", "summary": "2245919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6748.json" } ], "title": "Red Hat Security Advisory: squid security update", "tracking": { "current_release_date": "2024-11-06T14:58:03+00:00", "generator": { "date": "2024-11-06T14:58:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:6748", "initial_release_date": "2023-11-07T10:27:05+00:00", "revision_history": [ { "date": "2023-11-07T10:27:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-07T10:27:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T14:58:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.5-6.el9_3.1.src", "product": { "name": "squid-7:5.5-6.el9_3.1.src", "product_id": "squid-7:5.5-6.el9_3.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.5-6.el9_3.1?arch=src\u0026epoch=7" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.5-6.el9_3.1.aarch64", "product": { "name": "squid-7:5.5-6.el9_3.1.aarch64", "product_id": "squid-7:5.5-6.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.5-6.el9_3.1?arch=aarch64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.5-6.el9_3.1.aarch64", "product": { "name": "squid-debugsource-7:5.5-6.el9_3.1.aarch64", "product_id": "squid-debugsource-7:5.5-6.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.5-6.el9_3.1?arch=aarch64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "product": { "name": "squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "product_id": "squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-6.el9_3.1?arch=aarch64\u0026epoch=7" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.5-6.el9_3.1.ppc64le", "product": { "name": "squid-7:5.5-6.el9_3.1.ppc64le", "product_id": "squid-7:5.5-6.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.5-6.el9_3.1?arch=ppc64le\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "product": { "name": "squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "product_id": "squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.5-6.el9_3.1?arch=ppc64le\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "product": { "name": "squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "product_id": "squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-6.el9_3.1?arch=ppc64le\u0026epoch=7" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.5-6.el9_3.1.x86_64", "product": { "name": "squid-7:5.5-6.el9_3.1.x86_64", "product_id": "squid-7:5.5-6.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.5-6.el9_3.1?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.5-6.el9_3.1.x86_64", "product": { "name": "squid-debugsource-7:5.5-6.el9_3.1.x86_64", "product_id": "squid-debugsource-7:5.5-6.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.5-6.el9_3.1?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "product": { "name": "squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "product_id": "squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-6.el9_3.1?arch=x86_64\u0026epoch=7" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.5-6.el9_3.1.s390x", "product": { "name": "squid-7:5.5-6.el9_3.1.s390x", "product_id": "squid-7:5.5-6.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.5-6.el9_3.1?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.5-6.el9_3.1.s390x", "product": { "name": "squid-debugsource-7:5.5-6.el9_3.1.s390x", "product_id": "squid-debugsource-7:5.5-6.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.5-6.el9_3.1?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.5-6.el9_3.1.s390x", "product": { "name": "squid-debuginfo-7:5.5-6.el9_3.1.s390x", "product_id": "squid-debuginfo-7:5.5-6.el9_3.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-6.el9_3.1?arch=s390x\u0026epoch=7" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.5-6.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.aarch64" }, "product_reference": "squid-7:5.5-6.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.5-6.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.ppc64le" }, "product_reference": "squid-7:5.5-6.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.5-6.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.s390x" }, "product_reference": "squid-7:5.5-6.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.5-6.el9_3.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.src" }, "product_reference": "squid-7:5.5-6.el9_3.1.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.5-6.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.x86_64" }, "product_reference": "squid-7:5.5-6.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.5-6.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.aarch64" }, "product_reference": "squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.5-6.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.ppc64le" }, "product_reference": "squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.5-6.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.s390x" }, "product_reference": "squid-debuginfo-7:5.5-6.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.5-6.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.x86_64" }, "product_reference": "squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.5-6.el9_3.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.aarch64" }, "product_reference": "squid-debugsource-7:5.5-6.el9_3.1.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.5-6.el9_3.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.ppc64le" }, "product_reference": "squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.5-6.el9_3.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.s390x" }, "product_reference": "squid-debugsource-7:5.5-6.el9_3.1.s390x", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.5-6.el9_3.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.x86_64" }, "product_reference": "squid-debugsource-7:5.5-6.el9_3.1.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46846", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2023-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2245910" } ], "notes": [ { "category": "description", "text": "SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Request/Response smuggling in HTTP/1.1 and ICAP", "title": "Vulnerability summary" }, { "category": "other", "text": "This attack is limited to the HTTP/1.1 and ICAP protocols which support receiving Transfer-Encoding:chunked.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46846" }, { "category": "external", "summary": "RHBZ#2245910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46846", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46846" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46846", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46846" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh" } ], "release_date": "2023-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T10:27:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6748" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "squid: Request/Response smuggling in HTTP/1.1 and ICAP" }, { "cve": "CVE-2023-46847", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2245916" } ], "notes": [ { "category": "description", "text": "Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Denial of Service in HTTP Digest Authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46847" }, { "category": "external", "summary": "RHBZ#2245916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46847", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g" } ], "release_date": "2023-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T10:27:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6748" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "squid: Denial of Service in HTTP Digest Authentication" }, { "cve": "CVE-2023-46848", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "discovery_date": "2023-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2245919" } ], "notes": [ { "category": "description", "text": "Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: denial of Service in FTP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46848" }, { "category": "external", "summary": "RHBZ#2245919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46848", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46848" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w" } ], "release_date": "2023-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T10:27:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6748" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.src", "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.1.x86_64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.aarch64", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.ppc64le", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.s390x", "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "squid: denial of Service in FTP" } ] }
rhsa-2023_6266
Vulnerability from csaf_redhat
Published
2023-11-02 09:40
Modified
2024-11-06 14:57
Summary
Red Hat Security Advisory: squid security update
Notes
Topic
An update for squid is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* SQUID-2023:3 squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)
* SQUID-2023:1 squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)
* SQUID-2023:5 squid: denial of Service in FTP (CVE-2023-46848)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for squid is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* SQUID-2023:3 squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)\n\n* SQUID-2023:1 squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)\n\n* SQUID-2023:5 squid: denial of Service in FTP (CVE-2023-46848)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6266", "url": "https://access.redhat.com/errata/RHSA-2023:6266" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2245910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245910" }, { "category": "external", "summary": "2245916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245916" }, { "category": "external", "summary": "2245919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6266.json" } ], "title": "Red Hat Security Advisory: squid security update", "tracking": { "current_release_date": "2024-11-06T14:57:43+00:00", "generator": { "date": "2024-11-06T14:57:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:6266", "initial_release_date": "2023-11-02T09:40:26+00:00", "revision_history": [ { "date": "2023-11-02T09:40:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-02T09:40:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T14:57:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.5-5.el9_2.1.src", "product": { "name": "squid-7:5.5-5.el9_2.1.src", "product_id": "squid-7:5.5-5.el9_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.5-5.el9_2.1?arch=src\u0026epoch=7" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.5-5.el9_2.1.aarch64", "product": { "name": "squid-7:5.5-5.el9_2.1.aarch64", "product_id": "squid-7:5.5-5.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.5-5.el9_2.1?arch=aarch64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.5-5.el9_2.1.aarch64", "product": { "name": "squid-debugsource-7:5.5-5.el9_2.1.aarch64", "product_id": "squid-debugsource-7:5.5-5.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.5-5.el9_2.1?arch=aarch64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "product": { "name": "squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "product_id": "squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-5.el9_2.1?arch=aarch64\u0026epoch=7" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.5-5.el9_2.1.ppc64le", "product": { "name": "squid-7:5.5-5.el9_2.1.ppc64le", "product_id": "squid-7:5.5-5.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.5-5.el9_2.1?arch=ppc64le\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "product": { "name": "squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "product_id": "squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.5-5.el9_2.1?arch=ppc64le\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "product": { "name": "squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "product_id": "squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-5.el9_2.1?arch=ppc64le\u0026epoch=7" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.5-5.el9_2.1.x86_64", "product": { "name": "squid-7:5.5-5.el9_2.1.x86_64", "product_id": "squid-7:5.5-5.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.5-5.el9_2.1?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.5-5.el9_2.1.x86_64", "product": { "name": "squid-debugsource-7:5.5-5.el9_2.1.x86_64", "product_id": "squid-debugsource-7:5.5-5.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.5-5.el9_2.1?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "product": { "name": "squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "product_id": "squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-5.el9_2.1?arch=x86_64\u0026epoch=7" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.5-5.el9_2.1.s390x", "product": { "name": "squid-7:5.5-5.el9_2.1.s390x", "product_id": "squid-7:5.5-5.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.5-5.el9_2.1?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.5-5.el9_2.1.s390x", "product": { "name": "squid-debugsource-7:5.5-5.el9_2.1.s390x", "product_id": "squid-debugsource-7:5.5-5.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.5-5.el9_2.1?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.5-5.el9_2.1.s390x", "product": { "name": "squid-debuginfo-7:5.5-5.el9_2.1.s390x", "product_id": "squid-debuginfo-7:5.5-5.el9_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-5.el9_2.1?arch=s390x\u0026epoch=7" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.5-5.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.aarch64" }, "product_reference": "squid-7:5.5-5.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.5-5.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.ppc64le" }, "product_reference": "squid-7:5.5-5.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.5-5.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.s390x" }, "product_reference": "squid-7:5.5-5.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.5-5.el9_2.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.src" }, "product_reference": "squid-7:5.5-5.el9_2.1.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.5-5.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.x86_64" }, "product_reference": "squid-7:5.5-5.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.5-5.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.aarch64" }, "product_reference": "squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.5-5.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.ppc64le" }, "product_reference": "squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.5-5.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.s390x" }, "product_reference": "squid-debuginfo-7:5.5-5.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.5-5.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.x86_64" }, "product_reference": "squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.5-5.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.aarch64" }, "product_reference": "squid-debugsource-7:5.5-5.el9_2.1.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.5-5.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.ppc64le" }, "product_reference": "squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.5-5.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.s390x" }, "product_reference": "squid-debugsource-7:5.5-5.el9_2.1.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.5-5.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.x86_64" }, "product_reference": "squid-debugsource-7:5.5-5.el9_2.1.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46846", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2023-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2245910" } ], "notes": [ { "category": "description", "text": "SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Request/Response smuggling in HTTP/1.1 and ICAP", "title": "Vulnerability summary" }, { "category": "other", "text": "This attack is limited to the HTTP/1.1 and ICAP protocols which support receiving Transfer-Encoding:chunked.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46846" }, { "category": "external", "summary": "RHBZ#2245910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46846", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46846" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46846", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46846" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh" } ], "release_date": "2023-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-02T09:40:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6266" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "squid: Request/Response smuggling in HTTP/1.1 and ICAP" }, { "cve": "CVE-2023-46847", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2245916" } ], "notes": [ { "category": "description", "text": "Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Denial of Service in HTTP Digest Authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46847" }, { "category": "external", "summary": "RHBZ#2245916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46847", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g" } ], "release_date": "2023-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-02T09:40:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6266" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "squid: Denial of Service in HTTP Digest Authentication" }, { "cve": "CVE-2023-46848", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "discovery_date": "2023-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2245919" } ], "notes": [ { "category": "description", "text": "Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: denial of Service in FTP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46848" }, { "category": "external", "summary": "RHBZ#2245919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46848", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46848" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w" } ], "release_date": "2023-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-02T09:40:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6266" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.src", "AppStream-9.2.0.Z.MAIN.EUS:squid-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-5.el9_2.1.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.s390x", "AppStream-9.2.0.Z.MAIN.EUS:squid-debugsource-7:5.5-5.el9_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "squid: denial of Service in FTP" } ] }
rhsa-2023_6268
Vulnerability from csaf_redhat
Published
2023-11-02 09:47
Modified
2024-11-06 14:57
Summary
Red Hat Security Advisory: squid security update
Notes
Topic
An update for squid is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* SQUID-2023:3 squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)
* SQUID-2023:1 squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)
* SQUID-2023:5 squid: denial of Service in FTP (CVE-2023-46848)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for squid is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* SQUID-2023:3 squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)\n\n* SQUID-2023:1 squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)\n\n* SQUID-2023:5 squid: denial of Service in FTP (CVE-2023-46848)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6268", "url": "https://access.redhat.com/errata/RHSA-2023:6268" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2245910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245910" }, { "category": "external", "summary": "2245916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245916" }, { "category": "external", "summary": "2245919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6268.json" } ], "title": "Red Hat Security Advisory: squid security update", "tracking": { "current_release_date": "2024-11-06T14:57:33+00:00", "generator": { "date": "2024-11-06T14:57:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:6268", "initial_release_date": "2023-11-02T09:47:36+00:00", "revision_history": [ { "date": "2023-11-02T09:47:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-02T09:47:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T14:57:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.2-1.el9_0.3.src", "product": { "name": "squid-7:5.2-1.el9_0.3.src", "product_id": "squid-7:5.2-1.el9_0.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.2-1.el9_0.3?arch=src\u0026epoch=7" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.2-1.el9_0.3.aarch64", "product": { "name": "squid-7:5.2-1.el9_0.3.aarch64", "product_id": "squid-7:5.2-1.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.2-1.el9_0.3?arch=aarch64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.2-1.el9_0.3.aarch64", "product": { "name": "squid-debugsource-7:5.2-1.el9_0.3.aarch64", "product_id": "squid-debugsource-7:5.2-1.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.2-1.el9_0.3?arch=aarch64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "product": { "name": "squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "product_id": "squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.2-1.el9_0.3?arch=aarch64\u0026epoch=7" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.2-1.el9_0.3.ppc64le", "product": { "name": "squid-7:5.2-1.el9_0.3.ppc64le", "product_id": "squid-7:5.2-1.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.2-1.el9_0.3?arch=ppc64le\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "product": { "name": "squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "product_id": "squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.2-1.el9_0.3?arch=ppc64le\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "product": { "name": "squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "product_id": "squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.2-1.el9_0.3?arch=ppc64le\u0026epoch=7" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.2-1.el9_0.3.x86_64", "product": { "name": "squid-7:5.2-1.el9_0.3.x86_64", "product_id": "squid-7:5.2-1.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.2-1.el9_0.3?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.2-1.el9_0.3.x86_64", "product": { "name": "squid-debugsource-7:5.2-1.el9_0.3.x86_64", "product_id": "squid-debugsource-7:5.2-1.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.2-1.el9_0.3?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "product": { "name": "squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "product_id": "squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.2-1.el9_0.3?arch=x86_64\u0026epoch=7" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "squid-7:5.2-1.el9_0.3.s390x", "product": { "name": "squid-7:5.2-1.el9_0.3.s390x", "product_id": "squid-7:5.2-1.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@5.2-1.el9_0.3?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:5.2-1.el9_0.3.s390x", "product": { "name": "squid-debugsource-7:5.2-1.el9_0.3.s390x", "product_id": "squid-debugsource-7:5.2-1.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@5.2-1.el9_0.3?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:5.2-1.el9_0.3.s390x", "product": { "name": "squid-debuginfo-7:5.2-1.el9_0.3.s390x", "product_id": "squid-debuginfo-7:5.2-1.el9_0.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@5.2-1.el9_0.3?arch=s390x\u0026epoch=7" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.2-1.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64" }, "product_reference": "squid-7:5.2-1.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.2-1.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le" }, "product_reference": "squid-7:5.2-1.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.2-1.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x" }, "product_reference": "squid-7:5.2-1.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.2-1.el9_0.3.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src" }, "product_reference": "squid-7:5.2-1.el9_0.3.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:5.2-1.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64" }, "product_reference": "squid-7:5.2-1.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.2-1.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64" }, "product_reference": "squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.2-1.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le" }, "product_reference": "squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.2-1.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x" }, "product_reference": "squid-debuginfo-7:5.2-1.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:5.2-1.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64" }, "product_reference": "squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.2-1.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64" }, "product_reference": "squid-debugsource-7:5.2-1.el9_0.3.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.2-1.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le" }, "product_reference": "squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.2-1.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x" }, "product_reference": "squid-debugsource-7:5.2-1.el9_0.3.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:5.2-1.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64" }, "product_reference": "squid-debugsource-7:5.2-1.el9_0.3.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-46846", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2023-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2245910" } ], "notes": [ { "category": "description", "text": "SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Request/Response smuggling in HTTP/1.1 and ICAP", "title": "Vulnerability summary" }, { "category": "other", "text": "This attack is limited to the HTTP/1.1 and ICAP protocols which support receiving Transfer-Encoding:chunked.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46846" }, { "category": "external", "summary": "RHBZ#2245910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46846", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46846" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46846", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46846" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh" } ], "release_date": "2023-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-02T09:47:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6268" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "squid: Request/Response smuggling in HTTP/1.1 and ICAP" }, { "cve": "CVE-2023-46847", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2023-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2245916" } ], "notes": [ { "category": "description", "text": "Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Denial of Service in HTTP Digest Authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46847" }, { "category": "external", "summary": "RHBZ#2245916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46847", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g" } ], "release_date": "2023-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-02T09:47:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6268" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "squid: Denial of Service in HTTP Digest Authentication" }, { "cve": "CVE-2023-46848", "cwe": { "id": "CWE-681", "name": "Incorrect Conversion between Numeric Types" }, "discovery_date": "2023-10-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2245919" } ], "notes": [ { "category": "description", "text": "Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: denial of Service in FTP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-46848" }, { "category": "external", "summary": "RHBZ#2245919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46848", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46848" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w" } ], "release_date": "2023-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-02T09:47:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6268" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src", "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x", "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "squid: denial of Service in FTP" } ] }
gsd-2023-46848
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-46848", "id": "GSD-2023-46848" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-46848" ], "details": "Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.", "id": "GSD-2023-46848", "modified": "2023-12-13T01:20:53.346205Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-46848", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Red Hat Enterprise Linux 9", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7:5.5-5.el9_2.1", "versionType": "rpm" } ] } }, { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7:5.5-6.el9_3.1", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "7:5.2-1.el9_0.3", "versionType": "rpm" } ] } } ] } }, { "product_name": "Red Hat Enterprise Linux 6", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 7", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } }, { "product_name": "Red Hat Enterprise Linux 8", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected" } } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-681", "lang": "eng", "value": "Incorrect Conversion between Numeric Types" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/errata/RHSA-2023:6266", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:6266" }, { "name": "https://access.redhat.com/errata/RHSA-2023:6268", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:6268" }, { "name": "https://access.redhat.com/errata/RHSA-2023:6748", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2023:6748" }, { "name": "https://access.redhat.com/security/cve/CVE-2023-46848", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/CVE-2023-46848" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919" }, { "name": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w", "refsource": "MISC", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w" }, { "name": "https://security.netapp.com/advisory/ntap-20231214-0005/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20231214-0005/" } ] } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C0AA52A-5ECA-40E8-A911-CA0946A01660", "versionEndExcluding": "6.4", "versionStartIncluding": "5.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "3C74F6FA-FA6C-4648-9079-91446E45EE47", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F32CA554-F9D7-425B-8F1C-89678507F28C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "647A34CD-AB8C-44DD-8FD7-03315633FF1B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input." }, { "lang": "es", "value": "Squid es vulnerable a la Denegaci\u00f3n de Servicio, donde un atacante remoto puede realizar DoS enviando URL ftp:// en mensajes de solicitud HTTP o construyendo URL ftp:// a partir de una entrada nativa FTP." } ], "id": "CVE-2023-46848", "lastModified": "2023-12-14T10:15:08.390", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "secalert@redhat.com", "type": "Secondary" } ] }, "published": "2023-11-03T08:15:08.117", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:6266" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:6268" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:6748" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-46848" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w" }, { "source": "secalert@redhat.com", "url": "https://security.netapp.com/advisory/ntap-20231214-0005/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-681" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-681" } ], "source": "secalert@redhat.com", "type": "Secondary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.