// For flags

CVE-2023-48704

Unauthenticated heap buffer overflow in Gorrila codec decompression

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

ClickHouse is an open-source column-oriented database management system that allows generating analytical data reports in real-time. A heap buffer overflow issue was discovered in ClickHouse server. An attacker could send a specially crafted payload to the native interface exposed by default on port 9000/tcp, triggering a bug in the decompression logic of Gorilla codec that crashes the ClickHouse server process. This attack does not require authentication. This issue has been addressed in ClickHouse Cloud version 23.9.2.47551 and ClickHouse versions 23.10.5.20, 23.3.18.15, 23.8.8.20, and 23.9.6.20.

ClickHouse es un sistema de gestión de bases de datos orientado a columnas de código abierto que permite generar informes de datos analíticos en tiempo real. Se descubrió un problema de desbordamiento de búfer de almacenamiento dinámico en el servidor ClickHouse. Un atacante podría enviar un payload especialmente manipulado a la interfaz nativa expuesta de forma predeterminada en el puerto 9000/tcp, lo que desencadenaría un error en la lógica de descompresión del códec Gorilla que bloquearía el proceso del servidor ClickHouse. Este ataque no requiere autenticación. Este problema se solucionó en la versión 23.9.2.47551 de ClickHouse Cloud y en las versiones 23.10.5.20, 23.3.18.15, 23.8.8.20 y 23.9.6.20 de ClickHouse.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-11-17 CVE Reserved
  • 2023-12-22 CVE Published
  • 2024-01-03 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
  • CWE-122: Heap-based Buffer Overflow
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Clickhouse
Search vendor "Clickhouse"
Clickhouse
Search vendor "Clickhouse" for product "Clickhouse"
>= 23.3 < 23.3.18.15
Search vendor "Clickhouse" for product "Clickhouse" and version " >= 23.3 < 23.3.18.15"
-
Affected
Clickhouse
Search vendor "Clickhouse"
Clickhouse
Search vendor "Clickhouse" for product "Clickhouse"
>= 23.8 < 23.8.8.20
Search vendor "Clickhouse" for product "Clickhouse" and version " >= 23.8 < 23.8.8.20"
-
Affected
Clickhouse
Search vendor "Clickhouse"
Clickhouse
Search vendor "Clickhouse" for product "Clickhouse"
>= 23.9 < 23.9.6.20
Search vendor "Clickhouse" for product "Clickhouse" and version " >= 23.9 < 23.9.6.20"
-
Affected
Clickhouse
Search vendor "Clickhouse"
Clickhouse
Search vendor "Clickhouse" for product "Clickhouse"
>= 23.10 < 23.10.5.20
Search vendor "Clickhouse" for product "Clickhouse" and version " >= 23.10 < 23.10.5.20"
-
Affected
Clickhouse
Search vendor "Clickhouse"
Clickhouse Cloud
Search vendor "Clickhouse" for product "Clickhouse Cloud"
< 23.9.2.47551
Search vendor "Clickhouse" for product "Clickhouse Cloud" and version " < 23.9.2.47551"
-
Affected