[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-5869Date: (C)2023-11-29   (M)2024-03-26


A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing specially crafted data. This enables the execution of arbitrary code on the target system, allowing users to write arbitrary bytes to memory and extensively read the server's memory.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score :
Exploit Score: 2.8Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
RHBZ#2247169
RHSA-2023:7545
RHSA-2023:7579
RHSA-2023:7580
RHSA-2023:7581
RHSA-2023:7616
RHSA-2023:7656
RHSA-2023:7666
RHSA-2023:7667
RHSA-2023:7694
RHSA-2023:7695
RHSA-2023:7714
RHSA-2023:7770
RHSA-2023:7771
RHSA-2023:7772
RHSA-2023:7778
RHSA-2023:7783
RHSA-2023:7784
RHSA-2023:7785
RHSA-2023:7786
RHSA-2023:7788
RHSA-2023:7789
RHSA-2023:7790
RHSA-2023:7878
RHSA-2023:7883
RHSA-2023:7884
RHSA-2023:7885
RHSA-2024:0304
RHSA-2024:0332
RHSA-2024:0337
https://access.redhat.com/security/cve/CVE-2023-5869
https://security.netapp.com/advisory/ntap-20240119-0003/
https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/
https://www.postgresql.org/support/security/CVE-2023-5869/

CWE    1
CWE-190
OVAL    45
oval:org.secpod.oval:def:508150
oval:org.secpod.oval:def:708646
oval:org.secpod.oval:def:508175
oval:org.secpod.oval:def:89051362
...

© SecPod Technologies