CVE-2018-17188 Information

Share on:

Description

Prior to CouchDB version 2.3.0 CouchDB allowed for runtime-configuration of key components of the database. In some cases this lead to vulnerabilities where CouchDB admin users could access the underlying operating system as the CouchDB user. Together with other vulnerabilities it allowed full system entry for unauthenticated users. Rather than waiting for new vulnerabilities to be discovered and fixing them as they come up the CouchDB development team decided to make changes to avoid this entire class of vulnerabilities.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Reference

https://blog.couchdb.org/2018/12/17/cve-2018-17188/ https://lists.fedoraproject.org/archives/list/[email protected]/message/S5FPHVVU5KMRFKQTJPAM3TBGC7LKCWQS/ https://lists.fedoraproject.org/archives/list/[email protected]/message/X3JOUCX7LHDV4YWZDQNXT5NTKKRANZQW/ https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03935en_us

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction Required

HIGH

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

7.2