CVE-2013-1892

critical

Description

MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.

References

https://jira.mongodb.org/browse/SERVER-9124

http://www.openwall.com/lists/oss-security/2013/03/25/9

http://www.mongodb.org/about/alerts/

http://www.exploit-db.com/exploits/24947

http://www.exploit-db.com/exploits/24935

http://rhn.redhat.com/errata/RHSA-2013-1170.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101679.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101630.html

Details

Source: Mitre, NVD

Published: 2013-10-01

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical