Vulnerabilities (CVE)

Filtered by vendor Yandex Subscribe
Filtered by product Clickhouse
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-42387 2 Debian, Yandex 2 Debian Linux, Clickhouse 2023-12-10 5.5 MEDIUM 8.1 HIGH
Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the upper bounds of the source of the copy operation.
CVE-2021-42388 2 Debian, Yandex 2 Debian Linux, Clickhouse 2023-12-10 5.5 MEDIUM 8.1 HIGH
Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the lower bounds of the source of the copy operation.
CVE-2021-42391 1 Yandex 1 Clickhouse 2023-12-10 5.0 MEDIUM 6.5 MEDIUM
Divide-by-zero in Clickhouse's Gorilla compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.
CVE-2021-43305 2 Debian, Yandex 2 Debian Linux, Clickhouse 2023-12-10 6.5 MEDIUM 8.8 HIGH
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer’s limits. This issue is very similar to CVE-2021-43304, but the vulnerable copy operation is in a different wildCopy call.
CVE-2021-43304 2 Debian, Yandex 2 Debian Linux, Clickhouse 2023-12-10 6.5 MEDIUM 8.8 HIGH
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer’s limits.
CVE-2021-42390 1 Yandex 1 Clickhouse 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Divide-by-zero in Clickhouse's DeltaDouble compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.
CVE-2021-42389 1 Yandex 1 Clickhouse 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Divide-by-zero in Clickhouse's Delta compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.
CVE-2019-16535 1 Yandex 1 Clickhouse 2023-12-10 7.5 HIGH 9.8 CRITICAL
In all versions of ClickHouse before 19.14, an OOB read, OOB write and integer underflow in decompression algorithms can be used to achieve RCE or DoS via native protocol.
CVE-2019-15024 1 Yandex 1 Clickhouse 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In all versions of ClickHouse before 19.14.3, an attacker having write access to ZooKeeper and who is able to run a custom server available from the network where ClickHouse runs, can create a custom-built malicious server that will act as a ClickHouse replica and register it in ZooKeeper. When another replica will fetch data part from the malicious replica, it can force clickhouse-server to write to arbitrary path on filesystem.
CVE-2019-18657 1 Yandex 1 Clickhouse 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
ClickHouse before 19.13.5.44 allows HTTP header injection via the url table function.
CVE-2018-14668 1 Yandex 1 Clickhouse 2023-12-10 6.8 MEDIUM 8.8 HIGH
In ClickHouse before 1.1.54388, "remote" table function allowed arbitrary symbols in "user", "password" and "default_database" fields which led to Cross Protocol Request Forgery Attacks.
CVE-2018-14669 1 Yandex 1 Clickhouse 2023-12-10 5.0 MEDIUM 7.5 HIGH
ClickHouse MySQL client before versions 1.1.54390 had "LOAD DATA LOCAL INFILE" functionality enabled that allowed a malicious MySQL database read arbitrary files from the connected ClickHouse server.
CVE-2018-14671 1 Yandex 1 Clickhouse 2023-12-10 7.5 HIGH 9.8 CRITICAL
In ClickHouse before 18.10.3, unixODBC allowed loading arbitrary shared objects from the file system which led to a Remote Code Execution vulnerability.
CVE-2018-14672 1 Yandex 1 Clickhouse 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In ClickHouse before 18.12.13, functions for loading CatBoost models allowed path traversal and reading arbitrary files through error messages.
CVE-2018-14670 1 Yandex 1 Clickhouse 2023-12-10 7.5 HIGH 9.8 CRITICAL
Incorrect configuration in deb package in ClickHouse before 1.1.54131 could lead to unauthorized use of the database.