CWE
400
EPSS
0.120%
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-5870: Postgresql: role pg_signal_backend can signal certain superuser processes.

First published: Tue Oct 31 2023(Updated: )

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would affect that specific background worker only. This issue may allow a remote high privileged user to launch a denial of service (DoS) attack.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
ubuntu/postgresql-14<14.10-0ubuntu0.22.04.1
14.10-0ubuntu0.22.04.1
ubuntu/postgresql-14<14.10
14.10
ubuntu/postgresql-12<12.17-0ubuntu0.20.04.1
12.17-0ubuntu0.20.04.1
ubuntu/postgresql-12<12.17
12.17
ubuntu/postgresql-10<10.23-0ubuntu0.18.04.2+
10.23-0ubuntu0.18.04.2+
ubuntu/postgresql-9.5<9.5.25-0ubuntu0.16.04.1+
9.5.25-0ubuntu0.16.04.1+
ubuntu/postgresql-15<15.5
15.5
ubuntu/postgresql-15<15.5-0ubuntu0.23.04.1
15.5-0ubuntu0.23.04.1
ubuntu/postgresql-15<15.5-0ubuntu0.23.10.1
15.5-0ubuntu0.23.10.1
ubuntu/postgresql-16<16.1
16.1
redhat/PostgreSQL<16.1
16.1
redhat/PostgreSQL<15.5
15.5
redhat/PostgreSQL<14.10
14.10
redhat/PostgreSQL<13.13
13.13
redhat/PostgreSQL<12.17
12.17
redhat/PostgreSQL<11.22
11.22
Postgresql Postgresql>=11.0<11.22
Postgresql Postgresql>=12.0<12.17
Postgresql Postgresql>=13.0<13.13
Postgresql Postgresql>=14.0<14.10
Postgresql Postgresql>=15.0<15.5
Postgresql Postgresql=16.0
Redhat Codeready Linux Builder Eus=9.2
Redhat Codeready Linux Builder Eus For Power Little Endian Eus=9.0_ppc64le
Redhat Codeready Linux Builder Eus For Power Little Endian Eus=9.2_ppc64le
Redhat Codeready Linux Builder For Arm64 Eus=8.6_aarch64
Redhat Codeready Linux Builder For Arm64 Eus=9.0_aarch64
Redhat Codeready Linux Builder For Arm64 Eus=9.2_aarch64
Redhat Codeready Linux Builder For Ibm Z Systems Eus=9.0_s390x
Redhat Codeready Linux Builder For Ibm Z Systems Eus=9.2_s390x
Redhat Codeready Linux Builder For Power Little Endian Eus=9.0_ppc64le
Redhat Codeready Linux Builder For Power Little Endian Eus=9.2_ppc64le
Redhat Software Collections=1.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux Eus=8.6
Redhat Enterprise Linux Eus=8.8
Redhat Enterprise Linux Eus=9.0
Redhat Enterprise Linux Eus=9.2
Redhat Enterprise Linux For Arm 64=8.0
Redhat Enterprise Linux For Arm 64=8.8_aarch64
Redhat Enterprise Linux For Ibm Z Systems=8.0_s390x
Redhat Enterprise Linux For Ibm Z Systems Eus=8.6_s390x
Redhat Enterprise Linux For Ibm Z Systems Eus=8.8_s390x
Redhat Enterprise Linux For Ibm Z Systems Eus=9.0_s390x
Redhat Enterprise Linux For Ibm Z Systems Eus=9.2_s390x
Redhat Enterprise Linux For Power Little Endian=8.0_ppc64le
Redhat Enterprise Linux For Power Little Endian Eus=8.6_ppc64le
Redhat Enterprise Linux For Power Little Endian Eus=8.8_ppc64le
Redhat Enterprise Linux For Power Little Endian Eus=9.0_ppc64le
Redhat Enterprise Linux For Power Little Endian Eus=9.2_ppc64le
Redhat Enterprise Linux Server Aus=8.2
Redhat Enterprise Linux Server Aus=8.4
Redhat Enterprise Linux Server Aus=8.6
Redhat Enterprise Linux Server Aus=9.2
Redhat Enterprise Linux Server Tus=8.2
Redhat Enterprise Linux Server Tus=8.4
Redhat Enterprise Linux Server Tus=8.6
debian/postgresql-11<=11.16-0+deb10u1
11.22-0+deb10u1
debian/postgresql-13<=13.11-0+deb11u1
13.13-0+deb11u1
debian/postgresql-15
15.5-0+deb12u1
debian/postgresql-16
16.1-1
16.2-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-5870?

    The severity of CVE-2023-5870 is low.

  • How do I update my PostgreSQL package to fix CVE-2023-5870?

    You can update your PostgreSQL package to version 16.1 or apply the appropriate security updates for your specific version.

  • Where can I find more information about CVE-2023-5870?

    You can find more information about CVE-2023-5870 at the following references: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203