Input validation error in MongoDB, MongoDB



Published: 2014-03-06 | Updated: 2020-08-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-6619
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MongoDB
Server applications / Database software

Vendor MongoDB, Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU41960

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-6619

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

The default configuration for MongoDB before 2.3.2 does not validate objects, which allows remote authenticated users to cause a denial of service (crash) or read system memory via a crafted BSON object in the column name in an insert command, which triggers a buffer over-read.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MongoDB: 1.2.0 - 2.3.0

External links

http://blog.ptsecurity.com/2012/11/attacking-mongodb.html
http://rhn.redhat.com/errata/RHSA-2014-0230.html
http://rhn.redhat.com/errata/RHSA-2014-0440.html
http://www.openwall.com/lists/oss-security/2014/01/07/13
http://www.openwall.com/lists/oss-security/2014/01/07/2
http://www.openwall.com/lists/oss-security/2014/01/08/9
http://bugzilla.redhat.com/show_bug.cgi?id=1049748
http://jira.mongodb.org/browse/SERVER-7769


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###