CVE-2023-48704

ClickHouse is an open-source column-oriented database management system that allows generating analytical data reports in real-time. A heap buffer overflow issue was discovered in ClickHouse server. An attacker could send a specially crafted payload to the native interface exposed by default on port 9000/tcp, triggering a bug in the decompression logic of Gorilla codec that crashes the ClickHouse server process. This attack does not require authentication. This issue has been addressed in ClickHouse Cloud version 23.9.2.47551 and ClickHouse versions 23.10.5.20, 23.3.18.15, 23.8.8.20, and 23.9.6.20.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse_cloud:*:*:*:*:*:*:*:*

History

02 Jan 2024, 20:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-122
CWE-120
CWE-787
First Time Clickhouse clickhouse
Clickhouse
Clickhouse clickhouse Cloud
CPE cpe:2.3:a:clickhouse:clickhouse_cloud:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
References () https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-5rmf-5g48-xv63 - () https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-5rmf-5g48-xv63 - Vendor Advisory
References () https://github.com/ClickHouse/ClickHouse/pull/57107 - () https://github.com/ClickHouse/ClickHouse/pull/57107 - Patch

22 Dec 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-22 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-48704

Mitre link : CVE-2023-48704

CVE.ORG link : CVE-2023-48704


JSON object : View

Products Affected

clickhouse

  • clickhouse
  • clickhouse_cloud
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-122

Heap-based Buffer Overflow