7.5
HIGH
CVE-2023-48704
ClickHouse Heap Buffer Overflow Vulnerability
Description

ClickHouse is an open-source column-oriented database management system that allows generating analytical data reports in real-time. A heap buffer overflow issue was discovered in ClickHouse server. An attacker could send a specially crafted payload to the native interface exposed by default on port 9000/tcp, triggering a bug in the decompression logic of Gorilla codec that crashes the ClickHouse server process. This attack does not require authentication. This issue has been addressed in ClickHouse Cloud version 23.9.2.47551 and ClickHouse versions 23.10.5.20, 23.3.18.15, 23.8.8.20, and 23.9.6.20.

INFO

Published Date :

Dec. 22, 2023, 4:15 p.m.

Last Modified :

Jan. 2, 2024, 8:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-48704 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Clickhouse clickhouse
2 Clickhouse clickhouse_cloud
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-48704.

URL Resource
https://github.com/ClickHouse/ClickHouse/pull/57107 Patch
https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-5rmf-5g48-xv63 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-48704 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-48704 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/ClickHouse/ClickHouse/pull/57107 No Types Assigned https://github.com/ClickHouse/ClickHouse/pull/57107 Patch
    Changed Reference Type https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-5rmf-5g48-xv63 No Types Assigned https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-5rmf-5g48-xv63 Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:* versions from (including) 23.3 up to (excluding) 23.3.18.15 *cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:* versions from (including) 23.8 up to (excluding) 23.8.8.20 *cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:* versions from (including) 23.9 up to (excluding) 23.9.6.20 *cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:* versions from (including) 23.10 up to (excluding) 23.10.5.20 *cpe:2.3:a:clickhouse:clickhouse_cloud:*:*:*:*:*:*:*:* versions up to (excluding) 23.9.2.47551
  • CVE Received by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Description ClickHouse is an open-source column-oriented database management system that allows generating analytical data reports in real-time. A heap buffer overflow issue was discovered in ClickHouse server. An attacker could send a specially crafted payload to the native interface exposed by default on port 9000/tcp, triggering a bug in the decompression logic of Gorilla codec that crashes the ClickHouse server process. This attack does not require authentication. This issue has been addressed in ClickHouse Cloud version 23.9.2.47551 and ClickHouse versions 23.10.5.20, 23.3.18.15, 23.8.8.20, and 23.9.6.20.
    Added Reference GitHub, Inc. https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-5rmf-5g48-xv63 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/ClickHouse/ClickHouse/pull/57107 [No types assigned]
    Added CWE GitHub, Inc. CWE-122
    Added CWE GitHub, Inc. CWE-120
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-48704 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.02%

score

0.13962

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability