Denial of service in MongoDB driver for C



Published: 2018-09-10 | Updated: 2018-10-01
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-16790
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MongoDB driver for C
Universal components / Libraries / Libraries used by multiple products

Vendor MongoDB, Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer over-read

EUVDB-ID: #VU15060

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16790

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read via a specially crafted bson buffer within the bson-iter.c file (libbson library). A remote attacker can perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MongoDB driver for C: 1.12.0

External links

http://bugzilla.redhat.com/show_bug.cgi?id=1627923#c3
http://github.com/mongodb/mongo-c-driver/commit/0d9a4d98bfdf4acd2c0138d4aaeb4e2e0934bd84
http://jira.mongodb.org/browse/CDRIVER-2819


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###