CVE-2023-5870

CVSS 3.1 Score 4.4 of 10 (medium)

Details

Published Dec 10, 2023
Updated: Jan 25, 2024
CWE ID 400

Summary

CVE-2023-5870 is a newly identified vulnerability in PostgreSQL that impacts the pg_cancel_backend role. This role is responsible for signaling background workers, such as logical replication launchers, autovacuum workers, and autovacuum launchers. The issue is linked to a specific non-core extension with a less-resilient background worker. Successful exploitation of this vulnerability may enable a remote high privileged user to launch a denial of service (DoS) attack on the affected background worker. This vulnerability poses a significant risk to PostgreSQL deployments if left unaddressed.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • PostgreSQL
  • Red Hat Enterprise Linux
  • Redhat Software Collections
  • Redhat Enterprise Linux For Ibm Z Systems

Affected Vendors

  • Postgresql
  • Red Hat

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5870 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions