Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-5870
HistoryNov 15, 2023 - 12:00 a.m.

CVE-2023-5870

2023-11-1500:00:00
ubuntu.com
ubuntu.com
18
postgresql
flaw
background workers
logical replication
denial of service
cve-2023-5870

4.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

46.8%

A flaw was found in PostgreSQL involving the pg_cancel_backend role that
signals background workers, including the logical replication launcher,
autovacuum workers, and the autovacuum launcher. Successful exploitation
requires a non-core extension with a less-resilient background worker and
would affect that specific background worker only. This issue may allow a
remote high privileged user to launch a denial of service (DoS) attack.

Notes

Author Note
leosilva PostgreSQL 9.3 is end of life upstream, and no updates are are available. Marking as deferred in -esm-main releases.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchpostgresql-10< 10.23-0ubuntu0.18.04.2+esm1UNKNOWN
ubuntu20.04noarchpostgresql-12< 12.17-0ubuntu0.20.04.1UNKNOWN
ubuntu22.04noarchpostgresql-14< 14.10-0ubuntu0.22.04.1UNKNOWN
ubuntu23.04noarchpostgresql-15< 15.5-0ubuntu0.23.04.1UNKNOWN
ubuntu23.10noarchpostgresql-15< 15.5-0ubuntu0.23.10.1UNKNOWN
ubuntu14.04noarchpostgresql-9.3< anyUNKNOWN
ubuntu16.04noarchpostgresql-9.5< 9.5.25-0ubuntu0.16.04.1+esm6UNKNOWN

4.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H

5.9 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

46.8%