cve-2017-12635
Vulnerability from cvelistv5
Published
2017-11-14 20:00
Modified
2024-09-17 01:31
Severity ?
Summary
Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keys for 'roles' used for access control within the database, including the special case '_admin' role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behaviour that if two 'roles' keys are available in the JSON, the second one will be used for authorising the document write, but the first 'roles' key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:43:56.416Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "44498",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/44498/"
          },
          {
            "name": "45019",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45019/"
          },
          {
            "name": "[dev] 20171114 Apache CouchDB CVE-2017-12635 and CVE-2017-12636",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67%40%3Cdev.couchdb.apache.org%3E"
          },
          {
            "name": "GLSA-201711-16",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201711-16"
          },
          {
            "name": "[debian-lts-announce] 20180121 [SECURITY] [DLA 1252-1] couchdb security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00026.html"
          },
          {
            "name": "101868",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101868"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03935en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Apache CouchDB",
          "vendor": "Apache Software Foundation",
          "versions": [
            {
              "status": "affected",
              "version": "1.2.0 to 1.6.1"
            },
            {
              "status": "affected",
              "version": "2.0.0 to 2.1.0"
            }
          ]
        }
      ],
      "datePublic": "2017-11-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keys for \u0027roles\u0027 used for access control within the database, including the special case \u0027_admin\u0027 role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behaviour that if two \u0027roles\u0027 keys are available in the JSON, the second one will be used for authorising the document write, but the first \u0027roles\u0027 key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-13T18:06:09",
        "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
        "shortName": "apache"
      },
      "references": [
        {
          "name": "44498",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/44498/"
        },
        {
          "name": "45019",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45019/"
        },
        {
          "name": "[dev] 20171114 Apache CouchDB CVE-2017-12635 and CVE-2017-12636",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67%40%3Cdev.couchdb.apache.org%3E"
        },
        {
          "name": "GLSA-201711-16",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201711-16"
        },
        {
          "name": "[debian-lts-announce] 20180121 [SECURITY] [DLA 1252-1] couchdb security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00026.html"
        },
        {
          "name": "101868",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101868"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03935en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@apache.org",
          "DATE_PUBLIC": "2017-11-14T00:00:00",
          "ID": "CVE-2017-12635",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Apache CouchDB",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.2.0 to 1.6.1"
                          },
                          {
                            "version_value": "2.0.0 to 2.1.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Apache Software Foundation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keys for \u0027roles\u0027 used for access control within the database, including the special case \u0027_admin\u0027 role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behaviour that if two \u0027roles\u0027 keys are available in the JSON, the second one will be used for authorising the document write, but the first \u0027roles\u0027 key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "44498",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/44498/"
            },
            {
              "name": "45019",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45019/"
            },
            {
              "name": "[dev] 20171114 Apache CouchDB CVE-2017-12635 and CVE-2017-12636",
              "refsource": "MLIST",
              "url": "https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E"
            },
            {
              "name": "GLSA-201711-16",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201711-16"
            },
            {
              "name": "[debian-lts-announce] 20180121 [SECURITY] [DLA 1252-1] couchdb security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00026.html"
            },
            {
              "name": "101868",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101868"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03935en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03935en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
    "assignerShortName": "apache",
    "cveId": "CVE-2017-12635",
    "datePublished": "2017-11-14T20:00:00Z",
    "dateReserved": "2017-08-07T00:00:00",
    "dateUpdated": "2024-09-17T01:31:53.828Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-12635\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2017-11-14T20:29:00.200\",\"lastModified\":\"2024-11-21T03:09:56.480\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keys for \u0027roles\u0027 used for access control within the database, including the special case \u0027_admin\u0027 role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behaviour that if two \u0027roles\u0027 keys are available in the JSON, the second one will be used for authorising the document write, but the first \u0027roles\u0027 key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.\"},{\"lang\":\"es\",\"value\":\"Debido a las diferencias en el analizador sint\u00e1ctico de JSON basado en Erlang y el el analizador sint\u00e1ctico de JSON basado en JavaScript, es posible que, en versiones anteriores a la 1.7.0 y en las versiones 2.x anteriores a la 2.1.1 de Apache CouchDB, se puedan enviar documentos _users con claves duplicadas para \\\"roles\\\" empleados para el control de acceso en la base de datos, incluyendo el caso especial del rol \\\"_admin\\\", que denota a los usuarios administrativos. Esto puede utilizarse conjuntamente con CVE-2017-12636 (ejecuci\u00f3n remota de c\u00f3digo) para dar acceso a usuarios no administradores a comandos shell arbitrarios en el servidor como el usuario del sistema de la base de datos. Las diferencias entre analizadores sint\u00e1cticos de JSON resultan en un comportamiento por el cual, si dos claves \\\"roles\\\" est\u00e1n disponibles en el JSON, la segunda se emplear\u00e1 para autorizar la escritura del documento, pero la primera clave \\\"roles\\\" se emplea para la subsecuente autorizaci\u00f3n para el usuario recientemente creado. Por dise\u00f1o, los usuarios no pueden asignase roles a s\u00ed mismos. La vulnerabilidad permite que usuarios no administradores se autoasignen privilegios de administrador.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.7.0\",\"matchCriteriaId\":\"DCEE0A7F-2D9E-4B71-AB1D-F7E51FAF8839\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:couchdb:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C28D397-7FB6-472F-A602-C2E7E4CCC7D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:couchdb:2.0.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"20694545-A117-4327-9704-E4E9C26C0A10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:couchdb:2.0.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"53337458-D551-42E3-825D-1E94AB8409D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:couchdb:2.0.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6848350-0CDC-4CB1-B6DB-1A47227F10AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:couchdb:2.0.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A820A52-9170-4E32-B224-1C9E7F48A6D2\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/101868\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67%40%3Cdev.couchdb.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/01/msg00026.html\",\"source\":\"security@apache.org\"},{\"url\":\"https://security.gentoo.org/glsa/201711-16\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03935en_us\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.exploit-db.com/exploits/44498/\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.exploit-db.com/exploits/45019/\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.securityfocus.com/bid/101868\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67%40%3Cdev.couchdb.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/01/msg00026.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201711-16\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbmu03935en_us\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.exploit-db.com/exploits/44498/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.exploit-db.com/exploits/45019/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.