Description

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would affect that specific background worker only. This issue may allow a remote high privileged user to launch a denial of service (DoS) attack.

INFO

Published Date :

Dec. 10, 2023, 6:15 p.m.

Last Modified :

Sept. 14, 2024, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

0.7
Affected Products

The following products are affected by CVE-2023-5870 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat software_collections
6 Redhat enterprise_linux_for_ibm_z_systems_eus
7 Redhat enterprise_linux_for_power_little_endian
8 Redhat enterprise_linux_for_power_little_endian_eus
9 Redhat enterprise_linux_for_ibm_z_systems
10 Redhat codeready_linux_builder_eus
11 Redhat codeready_linux_builder_eus_for_power_little_endian_eus
12 Redhat codeready_linux_builder_for_arm64_eus
13 Redhat codeready_linux_builder_for_ibm_z_systems_eus
14 Redhat enterprise_linux_for_arm_64
15 Redhat codeready_linux_builder_for_power_little_endian_eus
1 Postgresql postgresql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-5870.

URL Resource
https://access.redhat.com/errata/RHSA-2023:7545 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7579 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7580 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7581 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7616 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7656 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7666 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7667 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7694 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7695 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7714 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7770 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7772 Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7784
https://access.redhat.com/errata/RHSA-2023:7785
https://access.redhat.com/errata/RHSA-2023:7883
https://access.redhat.com/errata/RHSA-2023:7884
https://access.redhat.com/errata/RHSA-2023:7885
https://access.redhat.com/errata/RHSA-2024:0304
https://access.redhat.com/errata/RHSA-2024:0332
https://access.redhat.com/errata/RHSA-2024:0337
https://access.redhat.com/security/cve/CVE-2023-5870 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2247170 Issue Tracking
https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/ Release Notes
https://www.postgresql.org/support/security/CVE-2023-5870/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5870 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5870 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 14, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240119-0003/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0337 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0332 [No types assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240119-0003/ [No types assigned]
  • CVE Modified by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0304 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7883 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7884 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7885 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7784 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7785 [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7545 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7545 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7579 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7579 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7580 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7580 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7581 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7581 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7616 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7616 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7656 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7656 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7666 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7666 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7667 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7667 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7694 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7694 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7695 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7695 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7714 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7714 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7770 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7770 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2023:7772 No Types Assigned https://access.redhat.com/errata/RHSA-2023:7772 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-5870 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-5870 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2247170 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2247170 Issue Tracking
    Changed Reference Type https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/ No Types Assigned https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/ Release Notes
    Changed Reference Type https://www.postgresql.org/support/security/CVE-2023-5870/ No Types Assigned https://www.postgresql.org/support/security/CVE-2023-5870/ Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.22 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.17 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.13 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.10 *cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.5 *cpe:2.3:a:postgresql:postgresql:16.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:codeready_linux_builder_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6_aarch64:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.0_aarch64:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.2_aarch64:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* *cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.8_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7770 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7772 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 11, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7714 [No types assigned]
  • CVE Received by [email protected]

    Dec. 10, 2023

    Action Type Old Value New Value
    Added Description A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would affect that specific background worker only. This issue may allow a remote high privileged user to launch a denial of service (DoS) attack.
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7545 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7579 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7580 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7581 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7616 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7656 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7666 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7667 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7694 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7695 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-5870 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2247170 [No types assigned]
    Added Reference Red Hat, Inc. https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/ [No types assigned]
    Added Reference Red Hat, Inc. https://www.postgresql.org/support/security/CVE-2023-5870/ [No types assigned]
    Added CWE Red Hat, Inc. CWE-400
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5870 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5870 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.01%

score

0.45859

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability