wid-sec-w-2023-2873
Vulnerability from csaf_certbund
Published
2023-11-09 23:00
Modified
2024-06-11 22:00
Summary
PostgreSQL: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
PostgreSQL ist eine frei verfügbare Datenbank für unterschiedliche Betriebssysteme.
Angriff
Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in PostgreSQL ausnutzen, um Informationen offenzulegen, beliebigen Code auszuführen oder einen Denial-of-Service-Zustand zu verursachen.
Betroffene Betriebssysteme
- Linux - Sonstiges - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "PostgreSQL ist eine frei verf\u00fcgbare Datenbank f\u00fcr unterschiedliche Betriebssysteme.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in PostgreSQL ausnutzen, um Informationen offenzulegen, beliebigen Code auszuf\u00fchren oder einen Denial-of-Service-Zustand zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-2873 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2873.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-2873 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2873"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASPOSTGRESQL13-2024-005 vom 2024-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASPOSTGRESQL13-2024-005.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASPOSTGRESQL14-2024-005 vom 2024-01-25",
        "url": "https://alas.aws.amazon.com/AL2/ALASPOSTGRESQL14-2024-005.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASPOSTGRESQL12-2024-007 vom 2024-01-24",
        "url": "https://alas.aws.amazon.com/AL2/ALASPOSTGRESQL12-2024-007.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASPOSTGRESQL14-2024-004 vom 2024-01-25",
        "url": "https://alas.aws.amazon.com/AL2/ALASPOSTGRESQL14-2024-004.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7714 vom 2023-12-11",
        "url": "https://access.redhat.com/errata/RHSA-2023:7714"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6570-1 vom 2024-01-09",
        "url": "https://ubuntu.com/security/notices/USN-6570-1"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASPOSTGRESQL12-2024-006 vom 2024-01-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASPOSTGRESQL12-2024-006.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7772 vom 2023-12-13",
        "url": "http://access.redhat.com/errata/RHSA-2023:7772"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7771 vom 2023-12-13",
        "url": "http://access.redhat.com/errata/RHSA-2023:7771"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7770 vom 2023-12-13",
        "url": "http://access.redhat.com/errata/RHSA-2023:7770"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7783 vom 2023-12-14",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7783.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7790 vom 2023-12-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:7790"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7788 vom 2023-12-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:7788"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7789 vom 2023-12-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:7789"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7786 vom 2023-12-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:7786"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7784 vom 2023-12-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:7784"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7783 vom 2023-12-13",
        "url": "https://access.redhat.com/errata/RHSA-2023:7783"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7785 vom 2023-12-14",
        "url": "https://access.redhat.com/errata/RHSA-2023:7785"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7778 vom 2023-12-13",
        "url": "https://access.redhat.com/errata/RHSA-2023:7778"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7785 vom 2023-12-14",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7785.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7784 vom 2023-12-15",
        "url": "http://linux.oracle.com/errata/ELSA-2023-7784.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2023:7783 vom 2024-01-12",
        "url": "https://lists.centos.org/pipermail/centos-announce/2024-January/099178.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7878 vom 2023-12-19",
        "url": "https://access.redhat.com/errata/RHSA-2023:7878"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:0106-1 vom 2024-01-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017657.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7714 vom 2023-12-19",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7714.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7790 vom 2023-12-19",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7790.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7884 vom 2023-12-20",
        "url": "https://access.redhat.com/errata/RHSA-2023:7884"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7885 vom 2023-12-20",
        "url": "https://access.redhat.com/errata/RHSA-2023:7885"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7883 vom 2023-12-20",
        "url": "https://access.redhat.com/errata/RHSA-2023:7883"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6538-2 vom 2024-01-17",
        "url": "https://ubuntu.com/security/notices/USN-6538-2"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7884 vom 2023-12-21",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7884.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0332 vom 2024-01-23",
        "url": "https://access.redhat.com/errata/RHSA-2024:0332"
      },
      {
        "category": "external",
        "summary": "PostgreSQL News vom 2023-11-09",
        "url": "https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/"
      },
      {
        "category": "external",
        "summary": "PostgreSQL Security Advisory vom 2023-11-09",
        "url": "https://www.postgresql.org/support/security/CVE-2023-5868/"
      },
      {
        "category": "external",
        "summary": "PostgreSQL Security Advisory vom 2023-11-09",
        "url": "https://www.postgresql.org/support/security/CVE-2023-5869/"
      },
      {
        "category": "external",
        "summary": "PostgreSQL Security Advisory vom 2023-11-09",
        "url": "https://www.postgresql.org/support/security/CVE-2023-5870/"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5553 vom 2023-11-13",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00249.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4425-1 vom 2023-11-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017022.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4418-1 vom 2023-11-13",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017019.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5554 vom 2023-11-13",
        "url": "https://lists.debian.org/debian-security-announce/2023/msg00250.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4434-1 vom 2023-11-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017032.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3651 vom 2023-11-14",
        "url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00007.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4433-1 vom 2023-11-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017033.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:0337 vom 2024-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:0337"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4455-1 vom 2023-11-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017044.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4454-1 vom 2023-11-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017045.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4479-1 vom 2023-11-20",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017120.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:4495-1 vom 2023-11-21",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017129.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7545 vom 2023-11-28",
        "url": "https://access.redhat.com/errata/RHSA-2023:7545"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7580 vom 2023-11-29",
        "url": "https://access.redhat.com/errata/RHSA-2023:7580"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7616 vom 2023-11-30",
        "url": "https://access.redhat.com/errata/RHSA-2023:7616"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2023-7581 vom 2023-12-01",
        "url": "https://linux.oracle.com/errata/ELSA-2023-7581.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7656 vom 2023-12-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:7656"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7666 vom 2023-12-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:7666"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7667 vom 2023-12-06",
        "url": "https://access.redhat.com/errata/RHSA-2023:7667"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6538-1 vom 2023-12-06",
        "url": "https://ubuntu.com/security/notices/USN-6538-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7694 vom 2023-12-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:7694"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2023:7695 vom 2023-12-07",
        "url": "https://access.redhat.com/errata/RHSA-2023:7695"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7152471 vom 2024-05-15",
        "url": "https://www.ibm.com/support/pages/node/7152471"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2567 vom 2024-06-12",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2567.html"
      }
    ],
    "source_lang": "en-US",
    "title": "PostgreSQL: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-06-11T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-12T08:10:20.334+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-2873",
      "initial_release_date": "2023-11-09T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-11-09T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-11-13T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian und SUSE aufgenommen"
        },
        {
          "date": "2023-11-14T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE und Debian aufgenommen"
        },
        {
          "date": "2023-11-15T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-11-20T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-11-28T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-29T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-11-30T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-03T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-12-05T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-06T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2023-12-11T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-12T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-13T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2023-12-14T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-12-17T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-12-18T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-19T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-12-20T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2023-12-21T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-09T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Ubuntu und Amazon aufgenommen"
        },
        {
          "date": "2024-01-14T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von CentOS aufgenommen"
        },
        {
          "date": "2024-01-15T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-01-16T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-01-22T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-23T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-01-24T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-05-15T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-06-11T22:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Amazon aufgenommen"
        }
      ],
      "status": "final",
      "version": "29"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "11.3",
                "product": {
                  "name": "IBM Security Guardium 11.3",
                  "product_id": "1048943",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:11.3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "11.4",
                "product": {
                  "name": "IBM Security Guardium 11.4",
                  "product_id": "1076561",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:11.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "11.5",
                "product": {
                  "name": "IBM Security Guardium 11.5",
                  "product_id": "1411051",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:11.5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "12",
                "product": {
                  "name": "IBM Security Guardium 12.0",
                  "product_id": "T031092",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:12.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Security Guardium"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c16.1",
                "product": {
                  "name": "Open Source PostgreSQL \u003c16.1",
                  "product_id": "T031032",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:postgresql:postgresql:16.1"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c15.5",
                "product": {
                  "name": "Open Source PostgreSQL \u003c15.5",
                  "product_id": "T031033",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:postgresql:postgresql:15.5"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c14.10",
                "product": {
                  "name": "Open Source PostgreSQL \u003c14.10",
                  "product_id": "T031034",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:postgresql:postgresql:14.10"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c13.13",
                "product": {
                  "name": "Open Source PostgreSQL \u003c13.13",
                  "product_id": "T031035",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:postgresql:postgresql:13.13"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c12.17",
                "product": {
                  "name": "Open Source PostgreSQL \u003c12.17",
                  "product_id": "T031036",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:postgresql:postgresql:12.17"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c11.22",
                "product": {
                  "name": "Open Source PostgreSQL \u003c11.22",
                  "product_id": "T031037",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:postgresql:postgresql:11.22"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "PostgreSQL"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-5868",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in PostgreSQL. Dieser Fehler besteht in der Hauptserverkomponente, da bestimmte Aggregatfunktionsaufrufe, die Argumente vom Typ \"unknown\" erhalten, Bytes des Serverspeichers offenlegen. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "1048943",
          "67646",
          "T000126",
          "T031092",
          "1076561",
          "398363",
          "1727",
          "T004914",
          "1411051"
        ]
      },
      "release_date": "2023-11-09T23:00:00Z",
      "title": "CVE-2023-5868"
    },
    {
      "cve": "CVE-2023-5869",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in PostgreSQL. Dieser Fehler besteht in der Hauptserverkomponente aufgrund einer fehlenden \u00dcberlaufpr\u00fcfung, die es erlaubt, beliebige Bytes in einen Speicherbereich zu schreiben, was zu einem Puffer\u00fcberlaufproblem f\u00fchrt. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren oder um vertrauliche Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "1048943",
          "67646",
          "T000126",
          "T031092",
          "1076561",
          "398363",
          "1727",
          "T004914",
          "1411051"
        ]
      },
      "release_date": "2023-11-09T23:00:00Z",
      "title": "CVE-2023-5869"
    },
    {
      "cve": "CVE-2023-5870",
      "notes": [
        {
          "category": "description",
          "text": "Es besteht eine Schwachstelle in PostgreSQL. Dieser Fehler besteht im Core Server aufgrund einer fehlenden Signalvalidierung, die es der pg_cancel_backend Rolle erlaubt, bestimmte Hintergrundarbeiter zu signalisieren. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "1048943",
          "67646",
          "T000126",
          "T031092",
          "1076561",
          "398363",
          "1727",
          "T004914",
          "1411051"
        ]
      },
      "release_date": "2023-11-09T23:00:00Z",
      "title": "CVE-2023-5870"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...