Search for vulnerabilities
Vulnerability details: VCID-1x7h-y79g-aaam
Vulnerability ID VCID-1x7h-y79g-aaam
Aliases CVE-2023-5869
Summary postgresql: Buffer overrun from integer overflow in array modification.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2024:0304
ssvc Track https://access.redhat.com/errata/RHSA-2024:0304
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2024:0332
ssvc Track https://access.redhat.com/errata/RHSA-2024:0332
cvssv3.1 7.5 https://access.redhat.com/errata/RHSA-2024:0337
ssvc Track https://access.redhat.com/errata/RHSA-2024:0337
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5869.json
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00906 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00931 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00931 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00931 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.00931 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01203 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01450 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01608 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01652 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.03517 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.04152 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.06282 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
epss 0.12893 https://api.first.org/data/v1/epss?cve=CVE-2023-5869
cvssv3.1 9.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-5869
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2023-5869
cvssv3 8.8 https://www.postgresql.org/support/security/CVE-2023-5869/
Reference id Reference type URL
https://access.redhat.com/errata/RHSA-2023:7545
https://access.redhat.com/errata/RHSA-2023:7579
https://access.redhat.com/errata/RHSA-2023:7580
https://access.redhat.com/errata/RHSA-2023:7581
https://access.redhat.com/errata/RHSA-2023:7616
https://access.redhat.com/errata/RHSA-2023:7656
https://access.redhat.com/errata/RHSA-2023:7666
https://access.redhat.com/errata/RHSA-2023:7667
https://access.redhat.com/errata/RHSA-2023:7694
https://access.redhat.com/errata/RHSA-2023:7695
https://access.redhat.com/errata/RHSA-2023:7714
https://access.redhat.com/errata/RHSA-2023:7770
https://access.redhat.com/errata/RHSA-2023:7771
https://access.redhat.com/errata/RHSA-2023:7772
https://access.redhat.com/errata/RHSA-2023:7778
https://access.redhat.com/errata/RHSA-2023:7783
https://access.redhat.com/errata/RHSA-2023:7784
https://access.redhat.com/errata/RHSA-2023:7785
https://access.redhat.com/errata/RHSA-2023:7786
https://access.redhat.com/errata/RHSA-2023:7788
https://access.redhat.com/errata/RHSA-2023:7789
https://access.redhat.com/errata/RHSA-2023:7790
https://access.redhat.com/errata/RHSA-2023:7878
https://access.redhat.com/errata/RHSA-2023:7883
https://access.redhat.com/errata/RHSA-2023:7884
https://access.redhat.com/errata/RHSA-2023:7885
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5869.json
https://access.redhat.com/security/cve/CVE-2023-5869
https://api.first.org/data/v1/epss?cve=CVE-2023-5869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5869
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5870
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.netapp.com/advisory/ntap-20240119-0003/
https://www.postgresql.org/about/news/postgresql-161-155-1410-1313-1217-and-1122-released-2749/
https://www.postgresql.org/support/security/CVE-2023-5869/
1056283 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056283
2247169 https://bugzilla.redhat.com/show_bug.cgi?id=2247169
cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:16.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:postgresql:postgresql:16.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_eus:9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_eus:9.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6_aarch64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6_aarch64:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.0_aarch64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.0_aarch64:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.2_aarch64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:9.2_aarch64:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*
cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:8.8:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.8_aarch64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.8_aarch64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.8_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.0_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.8_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.2_ppc64le:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2023-5869 https://nvd.nist.gov/vuln/detail/CVE-2023-5869
GLSA-202408-06 https://security.gentoo.org/glsa/202408-06
RHSA-2024:0304 https://access.redhat.com/errata/RHSA-2024:0304
RHSA-2024:0332 https://access.redhat.com/errata/RHSA-2024:0332
RHSA-2024:0337 https://access.redhat.com/errata/RHSA-2024:0337
USN-6538-1 https://usn.ubuntu.com/6538-1/
USN-6538-2 https://usn.ubuntu.com/6538-2/
USN-6570-1 https://usn.ubuntu.com/6570-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:0304
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-07-26T15:28:16Z/ Found at https://access.redhat.com/errata/RHSA-2024:0304
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:0332
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-07-26T15:28:16Z/ Found at https://access.redhat.com/errata/RHSA-2024:0332
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2024:0337
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2024-07-26T15:28:16Z/ Found at https://access.redhat.com/errata/RHSA-2024:0337
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-5869.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5869
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-5869
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.74511
EPSS Score 0.00906
Published At April 19, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.