Executive Summary

Informations
Name CVE-2023-5870 First vendor Publication 2023-12-10
Vendor Cve Last vendor Modification 2024-01-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.7
 
Attack Vector Network Attack Complexity High
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would affect that specific background worker only. This issue may allow a remote high privileged user to launch a denial of service (DoS) attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5870

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 414
Application 1
Application 2
Application 3
Application 2
Application 2
Application 1
Os 2
Os 4
Os 2
Os 1
Os 4
Os 1
Os 4
Os 4
Os 3

Sources (Detail)

https://access.redhat.com/errata/RHSA-2023:7545
https://access.redhat.com/errata/RHSA-2023:7579
https://access.redhat.com/errata/RHSA-2023:7580
https://access.redhat.com/errata/RHSA-2023:7581
https://access.redhat.com/errata/RHSA-2023:7616
https://access.redhat.com/errata/RHSA-2023:7656
https://access.redhat.com/errata/RHSA-2023:7666
https://access.redhat.com/errata/RHSA-2023:7667
https://access.redhat.com/errata/RHSA-2023:7694
https://access.redhat.com/errata/RHSA-2023:7695
https://access.redhat.com/errata/RHSA-2023:7714
https://access.redhat.com/errata/RHSA-2023:7770
https://access.redhat.com/errata/RHSA-2023:7772
https://access.redhat.com/errata/RHSA-2023:7784
https://access.redhat.com/errata/RHSA-2023:7785
https://access.redhat.com/errata/RHSA-2023:7883
https://access.redhat.com/errata/RHSA-2023:7884
https://access.redhat.com/errata/RHSA-2023:7885
https://access.redhat.com/errata/RHSA-2024:0304
https://access.redhat.com/errata/RHSA-2024:0332
https://access.redhat.com/errata/RHSA-2024:0337
https://access.redhat.com/security/cve/CVE-2023-5870
https://bugzilla.redhat.com/show_bug.cgi?id=2247170
https://security.netapp.com/advisory/ntap-20240119-0003/
https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1...
https://www.postgresql.org/support/security/CVE-2023-5870/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2024-02-16 02:39:27
  • Multiple Updates
2024-01-25 13:27:49
  • Multiple Updates
2024-01-23 00:27:51
  • Multiple Updates
2024-01-20 02:40:15
  • Multiple Updates
2024-01-20 02:39:33
  • Multiple Updates
2024-01-19 21:27:50
  • Multiple Updates
2024-01-19 09:27:42
  • Multiple Updates
2023-12-21 21:28:00
  • Multiple Updates
2023-12-14 00:27:24
  • Multiple Updates
2023-12-13 13:27:26
  • Multiple Updates
2023-12-11 21:27:28
  • Multiple Updates
2023-12-11 17:27:23
  • Multiple Updates
2023-12-10 21:27:22
  • First insertion