Multiple vulnerabilities in MongoDB



Published: 2020-11-25
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-7925
CVE-2020-7928
CVE-2020-7926
CWE-ID CWE-20
CWE-158
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MongoDB
Server applications / Database software

Vendor MongoDB, Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU48657

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7925

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in the role name parser. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MongoDB: 4.2.0 - 4.4.0

External links

http://jira.mongodb.org/browse/SERVER-49142


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Neutralization of Null Byte or NUL Character

EUVDB-ID: #VU48658

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7928

CWE-ID: CWE-158 - Improper Neutralization of Null Byte or NUL Character

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the system.

The vulnerability exists due to the affected software does not neutralize or incorrectly neutralizes NUL characters or null bytes when they are sent to a downstream component. A remote authenticated attacker can trigger a read overrun and access arbitrary memory by issuing specially crafted queries.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MongoDB: 3.6.0 - 4.5.0

External links

http://jira.mongodb.org/browse/SERVER-49404


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Handling of Exceptional Conditions

EUVDB-ID: #VU48659

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7926

CWE-ID: N/A

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a component cannot deal with an exception correctly. A remote authenticated attacker can use a specially crafted query and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MongoDB: 4.4.0

External links

http://jira.mongodb.org/browse/SERVER-50170


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###