Vulnerability CVE-2013-1892


Published: 2013-10-01   Modified: 2013-10-02

Description:
MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.

See advisories in our WLB2 database:
Topic
Author
Date
High
Mongo DB OS Command Injection
Marcus Meissner
25.03.2013
High
MongoDB nativeHelper.apply Remote Code Execution
agix
02.04.2013

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise mrg 
Mongodb -> Mongodb 

 References:
https://jira.mongodb.org/browse/SERVER-9124
http://www.openwall.com/lists/oss-security/2013/03/25/9
http://www.mongodb.org/about/alerts/
http://www.exploit-db.com/exploits/24947
http://www.exploit-db.com/exploits/24935
http://rhn.redhat.com/errata/RHSA-2013-1170.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101679.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101630.html
http://blog.scrt.ch/2013/03/24/mongodb-0-day-ssji-to-rce/

Copyright 2024, cxsecurity.com

 

Back to Top