Red Hat Enterprise Linux 6 Extended Lifecycle Support update for squid



Published: 2023-11-23
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-46847
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems)
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - Extended Life Cycle Support
Operating systems & Components / Operating system

squid (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU82313

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-46847

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in HTTP Digest Authentication. A remote attacker can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems): 6.0

Red Hat Enterprise Linux Server - Extended Life Cycle Support: 6.0

squid (Red Hat package): before 3.1.23-24.el6_10.1

External links

http://access.redhat.com/errata/RHSA-2023:6884


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###