CVE-2023-5869

8.8 HIGH
Published: December 10, 2023 Modified: November 04, 2025

Description

A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing specially crafted data. This enables the execution of arbitrary code on the target system, allowing users to write arbitrary bytes to memory and extensively read the server's memory.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7545
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7579
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7580
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7581
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7616
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7656
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7666
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7667
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7694
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7695
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7714
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7770
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7771
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7772
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7778
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7783
Source: secalert@redhat.com
Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-5869
Source: secalert@redhat.com
Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2247169
Source: secalert@redhat.com
Issue Tracking
https://www.postgresql.org/support/security/CVE-2023-5869/
Source: secalert@redhat.com
Vendor Advisory
https://access.redhat.com/errata/RHSA-2023:7545
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7579
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7580
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7581
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7616
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7656
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7666
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7667
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7694
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7695
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7714
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7770
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7771
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7772
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7778
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7783
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://access.redhat.com/errata/RHSA-2023:7784
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2023:7785
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2023:7786
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2023:7788
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2023:7789
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2023:7790
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2023:7878
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2023:7883
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2023:7884
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2023:7885
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2024:0304
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2024:0332
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/errata/RHSA-2024:0337
Source: af854a3a-2127-422b-91ae-364da2661108
https://access.redhat.com/security/cve/CVE-2023-5869
Source: af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2247169
Source: af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
https://security.netapp.com/advisory/ntap-20240119-0003/
Source: af854a3a-2127-422b-91ae-364da2661108
https://www.postgresql.org/support/security/CVE-2023-5869/
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory

68 reference(s) from NVD

Quick Stats

CVSS v3 Score
8.8 / 10.0
EPSS (Exploit Probability)
1.6%
81th percentile
Exploitation Status
Not in CISA KEV

Weaknesses (CWE)

Affected Vendors

redhat postgresql