A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would affect that specific background worker only. This issue may allow a remote high privileged user to launch a denial of service (DoS) attack.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
History
21 Nov 2024, 08:42
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
References | () https://access.redhat.com/errata/RHSA-2023:7545 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7579 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7580 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7581 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7616 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7656 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7666 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7667 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7694 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7695 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7714 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7770 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7772 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7784 - | |
References | () https://access.redhat.com/errata/RHSA-2023:7785 - | |
References | () https://access.redhat.com/errata/RHSA-2023:7883 - | |
References | () https://access.redhat.com/errata/RHSA-2023:7884 - | |
References | () https://access.redhat.com/errata/RHSA-2023:7885 - | |
References | () https://access.redhat.com/errata/RHSA-2024:0304 - | |
References | () https://access.redhat.com/errata/RHSA-2024:0332 - | |
References | () https://access.redhat.com/errata/RHSA-2024:0337 - | |
References | () https://access.redhat.com/security/cve/CVE-2023-5870 - Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2247170 - Issue Tracking | |
References | () https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/ - Release Notes | |
References | () https://www.postgresql.org/support/security/CVE-2023-5870/ - Vendor Advisory | |
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 2.2 |
14 Sep 2024, 00:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
25 Jan 2024, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
22 Jan 2024, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
19 Jan 2024, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
19 Jan 2024, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
20 Dec 2023, 15:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
13 Dec 2023, 22:15
Type | Values Removed | Values Added |
---|---|---|
First Time |
Redhat
Redhat enterprise Linux Redhat codeready Linux Builder Eus For Power Little Endian Eus Redhat enterprise Linux Eus Redhat enterprise Linux For Power Little Endian Eus Postgresql postgresql Redhat enterprise Linux Server Aus Redhat codeready Linux Builder For Arm64 Eus Redhat codeready Linux Builder Eus Redhat enterprise Linux For Ibm Z Systems Redhat enterprise Linux Server Tus Postgresql Redhat software Collections Redhat enterprise Linux For Ibm Z Systems Eus Redhat enterprise Linux For Arm 64 Redhat enterprise Linux For Power Little Endian Redhat codeready Linux Builder For Ibm Z Systems Eus Redhat codeready Linux Builder For Power Little Endian Eus |
|
CPE | cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.2_aarch64:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.0_aarch64:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8_s390x:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_eus:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:postgresql:postgresql:16.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.8_aarch64:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6_aarch64:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6_s390x:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:* cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:* cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* |
|
References |
|
|
References | () https://www.postgresql.org/support/security/CVE-2023-5870/ - Vendor Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7545 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7666 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7714 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7770 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7579 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7695 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7616 - Third Party Advisory | |
References | () https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/ - Release Notes | |
References | () https://access.redhat.com/security/cve/CVE-2023-5870 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7694 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7581 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7667 - Third Party Advisory | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2247170 - Issue Tracking | |
References | () https://access.redhat.com/errata/RHSA-2023:7772 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7580 - Third Party Advisory | |
References | () https://access.redhat.com/errata/RHSA-2023:7656 - Third Party Advisory | |
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 4.4 |
CWE | NVD-CWE-noinfo |
13 Dec 2023, 10:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
11 Dec 2023, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Dec 2023, 18:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-12-10 18:15
Updated : 2024-11-21 08:42
NVD link : CVE-2023-5870
Mitre link : CVE-2023-5870
CVE.ORG link : CVE-2023-5870
JSON object : View
Products Affected
redhat
- enterprise_linux_for_ibm_z_systems
- enterprise_linux_for_power_little_endian
- enterprise_linux_for_power_little_endian_eus
- enterprise_linux_for_ibm_z_systems_eus
- enterprise_linux_server_tus
- enterprise_linux_eus
- codeready_linux_builder_for_arm64_eus
- codeready_linux_builder_for_power_little_endian_eus
- enterprise_linux_for_arm_64
- codeready_linux_builder_eus_for_power_little_endian_eus
- codeready_linux_builder_eus
- enterprise_linux_server_aus
- enterprise_linux
- software_collections
- codeready_linux_builder_for_ibm_z_systems_eus
postgresql
- postgresql
CWE