CVE-2023-48704

ClickHouse is an open-source column-oriented database management system that allows generating analytical data reports in real-time. A heap buffer overflow issue was discovered in ClickHouse server. An attacker could send a specially crafted payload to the native interface exposed by default on port 9000/tcp, triggering a bug in the decompression logic of Gorilla codec that crashes the ClickHouse server process. This attack does not require authentication. This issue has been addressed in ClickHouse Cloud version 23.9.2.47551 and ClickHouse versions 23.10.5.20, 23.3.18.15, 23.8.8.20, and 23.9.6.20.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse_cloud:*:*:*:*:*:*:*:*

History

02 Jan 2024, 20:01

Type Values Removed Values Added
First Time Clickhouse clickhouse
Clickhouse clickhouse Cloud
Clickhouse
CPE cpe:2.3:a:clickhouse:clickhouse_cloud:*:*:*:*:*:*:*:*
cpe:2.3:a:clickhouse:clickhouse:*:*:*:*:*:*:*:*
References () https://github.com/ClickHouse/ClickHouse/pull/57107 - () https://github.com/ClickHouse/ClickHouse/pull/57107 - Patch
References () https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-5rmf-5g48-xv63 - () https://github.com/ClickHouse/ClickHouse/security/advisories/GHSA-5rmf-5g48-xv63 - Vendor Advisory
CVSS v2 : unknown
v3 : 7.0
v2 : unknown
v3 : 7.5
CWE CWE-787
Summary
  • (es) ClickHouse es un sistema de gestión de bases de datos orientado a columnas de código abierto que permite generar informes de datos analíticos en tiempo real. Se descubrió un problema de desbordamiento de búfer de almacenamiento dinámico en el servidor ClickHouse. Un atacante podría enviar un payload especialmente manipulado a la interfaz nativa expuesta de forma predeterminada en el puerto 9000/tcp, lo que desencadenaría un error en la lógica de descompresión del códec Gorilla que bloquearía el proceso del servidor ClickHouse. Este ataque no requiere autenticación. Este problema se solucionó en la versión 23.9.2.47551 de ClickHouse Cloud y en las versiones 23.10.5.20, 23.3.18.15, 23.8.8.20 y 23.9.6.20 de ClickHouse.

22 Dec 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-22 16:15

Updated : 2024-01-02 20:01


NVD link : CVE-2023-48704

Mitre link : CVE-2023-48704

CVE.ORG link : CVE-2023-48704


JSON object : View

Products Affected

clickhouse

  • clickhouse_cloud
  • clickhouse
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-122

Heap-based Buffer Overflow