9.8
CVSSv3

CVE-2023-47118

Published: 20/12/2023 Updated: 04/01/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

ClickHouse® is an open-source column-oriented database management system that allows generating analytical data reports in real-time. A heap buffer overflow issue exists in ClickHouse server. An attacker could send a specially crafted payload to the native interface exposed by default on port 9000/tcp, triggering a bug in the decompression logic of T64 codec that crashes the ClickHouse server process. This attack does not require authentication. Note that this exploit can also be triggered via HTTP protocol, however, the attacker will need a valid credential as the HTTP authentication take places first. This issue has been fixed in version 23.10.2.13-stable, 23.9.4.11-stable, 23.8.6.16-lts and 23.3.16.7-lts.

Vulnerable Product Search on Vulmon Subscribe to Product

clickhouse clickhouse cloud

clickhouse clickhouse

Vendor Advisories

Debian Bug report logs - #1059261 clickhouse: CVE-2023-48298 CVE-2023-47118 CVE-2022-44011 CVE-2022-44010 Package: src:clickhouse; Maintainer for src:clickhouse is Alexander GQ Gerasiov <gq@debianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Fri, 22 Dec 2023 09:12:02 UTC Severity: grave Tags: security ...