Executive Summary

Informations
Name CVE-2018-17188 First vendor Publication 2019-01-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Prior to CouchDB version 2.3.0, CouchDB allowed for runtime-configuration of key components of the database. In some cases, this lead to vulnerabilities where CouchDB admin users could access the underlying operating system as the CouchDB user. Together with other vulnerabilities, it allowed full system entry for unauthenticated users. Rather than waiting for new vulnerabilities to be discovered, and fixing them as they come up, the CouchDB development team decided to make changes to avoid this entire class of vulnerabilities.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17188

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

Nessus® Vulnerability Scanner

Date Description
2018-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1999a215fc6b11e88a95ac1f6b67e138.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
MISC https://blog.couchdb.org/2018/12/17/cve-2018-17188/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:40:51
  • Multiple Updates
2021-05-04 13:11:08
  • Multiple Updates
2021-04-22 02:24:34
  • Multiple Updates
2020-05-23 02:13:00
  • Multiple Updates
2020-05-23 01:09:41
  • Multiple Updates
2019-10-03 09:20:59
  • Multiple Updates
2019-05-14 00:19:04
  • Multiple Updates
2019-01-02 17:19:05
  • First insertion