what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

CVE-2023-5869

Status Candidate

Overview

A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing specially crafted data. This enables the execution of arbitrary code on the target system, allowing users to write arbitrary bytes to memory and extensively read the server's memory.

Related Files

Gentoo Linux Security Advisory 202408-06
Posted Aug 7, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-6 - Multiple vulnerabilities have been discovered in PostgreSQL, the worst of which could lead to privilege escalation or denial of service. Versions greater than or equal to 12.19:12 are affected.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
advisories | CVE-2023-5868, CVE-2023-5869, CVE-2023-5870, CVE-2024-0985, CVE-2024-4317
SHA-256 | fabf42c7187ea2970a1120f3349753026d9f77e20b3caae14b05d77d5bb0a939
Ubuntu Security Notice USN-6538-2
Posted Jan 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6538-2 - USN-6538-1 fixed several vulnerabilities in PostgreSQL. This update provides the corresponding updates for Ubuntu 18.04 LTS. Jingzhou Fu discovered that PostgreSQL incorrectly handled certain unknown arguments in aggregate function calls. A remote attacker could possibly use this issue to obtain sensitive information. Pedro Gallegos discovered that PostgreSQL incorrectly handled modifying certain SQL array values. A remote attacker could use this issue to obtain sensitive information, or possibly execute arbitrary code. Hemanth Sandrana and Mahendrakar Srinivasarao discovered that PostgreSQL allowed the pg_signal_backend role to signal certain superuser processes, contrary to expectations.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, ubuntu
advisories | CVE-2023-5868, CVE-2023-5869, CVE-2023-5870
SHA-256 | a70359a1cbdb6b92c5544f755cdb8cd8cd0b12c9fb91bb890c8312a69081d3a4
Ubuntu Security Notice USN-6570-1
Posted Jan 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6570-1 - Pedro Gallegos discovered that PostgreSQL incorrectly handled modifying certain SQL array values. A remote attacker could use this issue to obtain sensitive information, or possibly execute arbitrary code. Hemanth Sandrana and Mahendrakar Srinivasarao discovered that PostgreSQL allowed the pg_signal_backend role to signal certain superuser processes, contrary to expectations.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-5869, CVE-2023-5870
SHA-256 | b5d52ce1e5083dcfe4736ab19e3749de9d84fad76810e5fc4ffbecdca9a01e57
Red Hat Security Advisory 2023-7878-03
Posted Dec 19, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7878-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | 261479628cc44c85e64eeee988efabd05f29dfc6ea0bb0b4c0fe4dcdd3f41fbd
Red Hat Security Advisory 2023-7790-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7790-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | a26f3bdb9837c1e7da37cf59080735271069e59b99520739d861903c2b4255dd
Red Hat Security Advisory 2023-7789-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7789-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | 387fb0ebec56e236af7f81e56ec1252e17f7015ddbe1977cd70801e72814a6ad
Red Hat Security Advisory 2023-7788-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7788-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | b242b655f42a1ae3bc1b5e699b1a51000093c5df31d61f5b35757a978e78d123
Red Hat Security Advisory 2023-7786-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7786-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | 0fbdee050c8a5655a1c5fca0b042612d10f9e9cddacb6352bb689be20ecd7617
Red Hat Security Advisory 2023-7783-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7783-03 - An update for postgresql is now available for Red Hat Enterprise Linux 7. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | 039e3e24fcb541e6ed64e793f6ef119f751b6dcc0eded1249bf425b4a52ab596
Red Hat Security Advisory 2023-7778-03
Posted Dec 14, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7778-03 - An update for the postgresql:10 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | eef77b51344762d501e75d6d01ddc25ae1e8827920b5105f4169c74c9a0d7c72
Red Hat Security Advisory 2023-7771-03
Posted Dec 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-7771-03 - An update for rh-postgresql10-postgresql is now available for Red Hat Software Collections. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2023-5869
SHA-256 | ff4c63b3909bd2f7d5d3eeceb34a56f9db5e8bb8449f2042e2d778f562f68986
Ubuntu Security Notice USN-6538-1
Posted Dec 7, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6538-1 - Jingzhou Fu discovered that PostgreSQL incorrectly handled certain unknown arguments in aggregate function calls. A remote attacker could possibly use this issue to obtain sensitive information. Pedro Gallegos discovered that PostgreSQL incorrectly handled modifying certain SQL array values. A remote attacker could use this issue to obtain sensitive information, or possibly execute arbitrary code. Hemanth Sandrana and Mahendrakar Srinivasarao discovered that PostgreSQL allowed the pg_signal_backend role to signal certain superuser processes, contrary to expectations.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-5868, CVE-2023-5869, CVE-2023-5870
SHA-256 | 9afe5a97b3af7f1f34949320cb900c8bf0c7916f33a0ea18ec291e8870e9b195
Debian Security Advisory 5554-1
Posted Nov 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5554-1 - Several vulnerabilities have been discovered in the PostgreSQL database system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-39417, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870
SHA-256 | 0d4befee5cb6baa079fda817b405e5c22ab3c5c36fa70918a393d210a1fa5091
Debian Security Advisory 5553-1
Posted Nov 14, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5553-1 - Several vulnerabilities have been discovered in the PostgreSQL database system.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2023-39417, CVE-2023-39418, CVE-2023-5868, CVE-2023-5869, CVE-2023-5870
SHA-256 | fcc4a31f7fe69556916ab2bfa9fb4b2a3da1497e3a3a04ad0eeb98fed2bbefbd
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close