CVE Vulnerabilities

CVE-2017-12635

Improper Privilege Management

Published: Nov 14, 2017 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keys for roles used for access control within the database, including the special case _admin role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behaviour that if two roles keys are available in the JSON, the second one will be used for authorising the document write, but the first roles key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Couchdb Apache * 1.7.0 (excluding)
Couchdb Apache 2.0.0 (including) 2.0.0 (including)
Couchdb Apache 2.0.0-rc1 (including) 2.0.0-rc1 (including)
Couchdb Apache 2.0.0-rc2 (including) 2.0.0-rc2 (including)
Couchdb Apache 2.0.0-rc3 (including) 2.0.0-rc3 (including)
Couchdb Apache 2.0.0-rc4 (including) 2.0.0-rc4 (including)

Potential Mitigations

References