Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2023-5870): PostgreSQL vulnerabilities

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2023-5870): PostgreSQL vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
12/06/2023
Created
12/08/2023
Added
12/07/2023
Modified
01/18/2024

Description

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would affect that specific background worker only. This issue may allow a remote high privileged user to launch a denial of service (DoS) attack.

Solution(s)

  • ubuntu-upgrade-postgresql-10
  • ubuntu-upgrade-postgresql-12
  • ubuntu-upgrade-postgresql-14
  • ubuntu-upgrade-postgresql-15
  • ubuntu-upgrade-postgresql-9-5
  • ubuntu-upgrade-postgresql-client-10
  • ubuntu-upgrade-postgresql-client-12
  • ubuntu-upgrade-postgresql-client-14
  • ubuntu-upgrade-postgresql-client-15
  • ubuntu-upgrade-postgresql-client-9-5

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;