CVE-2023-47118

ClickHouse® is an open-source column-oriented database management system that allows generating analytical data reports in real-time. A heap buffer overflow issue was discovered in ClickHouse server. An attacker could send a specially crafted payload to the native interface exposed by default on port 9000/tcp, triggering a bug in the decompression logic of T64 codec that crashes the ClickHouse server process. This attack does not require authentication. Note that this exploit can also be triggered via HTTP protocol, however, the attacker will need a valid credential as the HTTP authentication take places first. This issue has been fixed in version 23.10.2.13-stable, 23.9.4.11-stable, 23.8.6.16-lts and 23.3.16.7-lts.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:lts:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:lts:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse_cloud:*:*:*:*:*:*:*:*

History

04 Jan 2024, 19:12

Type Values Removed Values Added
CWE CWE-122 CWE-787
First Time Clickhouse clickhouse
Clickhouse
Clickhouse clickhouse Cloud
References () https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-g22g-p6q2-x39v - () https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-g22g-p6q2-x39v - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:clickhouse:clickhouse_cloud:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:lts:*:*:*

20 Dec 2023, 19:52

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-20 17:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-47118

Mitre link : CVE-2023-47118

CVE.ORG link : CVE-2023-47118


JSON object : View

Products Affected

clickhouse

  • clickhouse
  • clickhouse_cloud
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow