Vulnerability Details : CVE-2016-8742
The Windows installer that the Apache CouchDB team provides was vulnerable to local privilege escalation. All files in the install inherit the file permissions of the parent directory and therefore a non-privileged user can substitute any executable for the nssm.exe service launcher, or CouchDB batch or binary files. A subsequent service or server restart will then run that binary with administrator privilege. This issue affected CouchDB 2.0.0 (Windows platform only) and was addressed in CouchDB 2.0.0.1.
Vulnerability category: Gain privilege
Products affected by CVE-2016-8742
- cpe:2.3:a:apache:couchdb:2.0.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-8742
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 24 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-8742
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2016-8742
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-8742
-
https://www.exploit-db.com/exploits/40865/
Apache CouchDB 2.0.0 - Local Privilege EscalationThird Party Advisory;VDB Entry
-
http://mail-archives.apache.org/mod_mbox/couchdb-dev/201612.mbox/%3C825F65E1-0E5F-4E1F-8053-CF2C6200C526%40apache.org%3E
CVE-2016-8742 Apache CouchDB local privilege escalation on WindowsVendor Advisory
-
http://www.securityfocus.com/bid/94766
Apache CouchDB CVE-2016-8742 Local Privilege Escalation VulnerabilityThird Party Advisory;VDB Entry
Jump to