Vulnerability from csaf_suse
Published
2023-11-06 15:51
Modified
2023-11-06 15:51
Summary
Security update for squid
Notes
Title of the patch
Security update for squid
Description of the patch
This update for squid fixes the following issues:
- CVE-2023-46846: Request/Response smuggling in HTTP/1.1 and ICAP (bsc#1216500).
- CVE-2023-46847: Denial of Service in HTTP Digest Authentication (bsc#1216495).
- CVE-2023-46724: Fix validation of certificates with CN=* (bsc#1216803).
- CVE-2023-46848: Denial of Service in FTP (bsc#1216498).
Patchnames
SUSE-2023-4381,SUSE-SLE-SERVER-12-SP5-2023-4381
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squid", title: "Title of the patch", }, { category: "description", text: "This update for squid fixes the following issues:\n\n- CVE-2023-46846: Request/Response smuggling in HTTP/1.1 and ICAP (bsc#1216500).\n- CVE-2023-46847: Denial of Service in HTTP Digest Authentication (bsc#1216495).\n- CVE-2023-46724: Fix validation of certificates with CN=* (bsc#1216803).\n- CVE-2023-46848: Denial of Service in FTP (bsc#1216498).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-4381,SUSE-SLE-SERVER-12-SP5-2023-4381", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4381-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:4381-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20234381-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:4381-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017002.html", }, { category: "self", summary: "SUSE Bug 1216495", url: "https://bugzilla.suse.com/1216495", }, { category: "self", summary: "SUSE Bug 1216498", url: "https://bugzilla.suse.com/1216498", }, { category: "self", summary: "SUSE Bug 1216500", url: "https://bugzilla.suse.com/1216500", }, { category: "self", summary: "SUSE Bug 1216803", url: "https://bugzilla.suse.com/1216803", }, { category: "self", summary: "SUSE CVE CVE-2023-46724 page", url: "https://www.suse.com/security/cve/CVE-2023-46724/", }, { category: "self", summary: "SUSE CVE CVE-2023-46846 page", url: "https://www.suse.com/security/cve/CVE-2023-46846/", }, { category: "self", summary: "SUSE CVE CVE-2023-46847 page", url: "https://www.suse.com/security/cve/CVE-2023-46847/", }, { category: "self", summary: "SUSE CVE CVE-2023-46848 page", url: "https://www.suse.com/security/cve/CVE-2023-46848/", }, ], title: "Security update for squid", tracking: { current_release_date: "2023-11-06T15:51:39Z", generator: { date: "2023-11-06T15:51:39Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:4381-1", initial_release_date: "2023-11-06T15:51:39Z", revision_history: [ { date: "2023-11-06T15:51:39Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid-4.17-4.30.1.aarch64", product: { name: "squid-4.17-4.30.1.aarch64", product_id: "squid-4.17-4.30.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squid-4.17-4.30.1.i586", product: { name: "squid-4.17-4.30.1.i586", product_id: "squid-4.17-4.30.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "squid-4.17-4.30.1.ppc64le", product: { name: "squid-4.17-4.30.1.ppc64le", product_id: "squid-4.17-4.30.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-4.17-4.30.1.s390", product: { name: "squid-4.17-4.30.1.s390", product_id: "squid-4.17-4.30.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "squid-4.17-4.30.1.s390x", product: { name: "squid-4.17-4.30.1.s390x", product_id: "squid-4.17-4.30.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-4.17-4.30.1.x86_64", product: { name: "squid-4.17-4.30.1.x86_64", product_id: "squid-4.17-4.30.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-4.17-4.30.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", }, product_reference: "squid-4.17-4.30.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.17-4.30.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", }, product_reference: "squid-4.17-4.30.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.17-4.30.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", }, product_reference: "squid-4.17-4.30.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.17-4.30.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", }, product_reference: "squid-4.17-4.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.17-4.30.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", }, product_reference: "squid-4.17-4.30.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.17-4.30.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", }, product_reference: "squid-4.17-4.30.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.17-4.30.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", }, product_reference: "squid-4.17-4.30.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.17-4.30.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", }, product_reference: "squid-4.17-4.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-46724", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46724", }, ], notes: [ { category: "general", text: " Squid is a caching proxy for the Web. Due to an Improper Validation of Specified Index bug, Squid versions 3.3.0.1 through 5.9 and 6.0 prior to 6.4 compiled using `--with-openssl` are vulnerable to a Denial of Service attack against SSL Certificate validation. This problem allows a remote server to perform Denial of Service against Squid Proxy by initiating a TLS Handshake with a specially crafted SSL Certificate in a server certificate chain. This attack is limited to HTTPS and SSL-Bump. This bug is fixed in Squid version 6.4. In addition, patches addressing this problem for the stable releases can be found in Squid's patch archives. Those who you use a prepackaged version of Squid should refer to the package vendor for availability information on updated packages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46724", url: "https://www.suse.com/security/cve/CVE-2023-46724", }, { category: "external", summary: "SUSE Bug 1216803 for CVE-2023-46724", url: "https://bugzilla.suse.com/1216803", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T15:51:39Z", details: "important", }, ], title: "CVE-2023-46724", }, { cve: "CVE-2023-46846", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46846", }, ], notes: [ { category: "general", text: "SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46846", url: "https://www.suse.com/security/cve/CVE-2023-46846", }, { category: "external", summary: "SUSE Bug 1216500 for CVE-2023-46846", url: "https://bugzilla.suse.com/1216500", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T15:51:39Z", details: "important", }, ], title: "CVE-2023-46846", }, { cve: "CVE-2023-46847", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46847", }, ], notes: [ { category: "general", text: "Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46847", url: "https://www.suse.com/security/cve/CVE-2023-46847", }, { category: "external", summary: "SUSE Bug 1216495 for CVE-2023-46847", url: "https://bugzilla.suse.com/1216495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T15:51:39Z", details: "important", }, ], title: "CVE-2023-46847", }, { cve: "CVE-2023-46848", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46848", }, ], notes: [ { category: "general", text: "Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46848", url: "https://www.suse.com/security/cve/CVE-2023-46848", }, { category: "external", summary: "SUSE Bug 1216498 for CVE-2023-46848", url: "https://bugzilla.suse.com/1216498", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.17-4.30.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.17-4.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-11-06T15:51:39Z", details: "important", }, ], title: "CVE-2023-46848", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.