ID

VAR-201906-0160


CVE

CVE-2019-9039


TITLE

Couchbase Sync Gateway SQL Injection Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2019-21260 // CNNVD: CNNVD-201906-1046

DESCRIPTION

In Couchbase Sync Gateway 2.1.2, an attacker with access to the Sync Gateway’s public REST API was able to issue additional N1QL statements and extract sensitive data or call arbitrary N1QL functions through the parameters "startkey" and "endkey" on the "_all_docs" endpoint. By issuing nested queries with CPU-intensive operations they may have been able to cause increased resource usage and denial of service conditions. The _all_docs endpoint is not required for Couchbase Mobile replication and external access to this REST endpoint has been blocked to mitigate this issue. This issue has been fixed in versions 2.5.0 and 2.1.3. Couchbase Sync Gateway Is SQL An injection vulnerability exists.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The Couchbase Sync Gateway is a secure Web gateway for data access and data synchronization over the Web from Couchbase, USA. An attacker could exploit this vulnerability to inject other N1QL statements

Trust: 2.25

sources: NVD: CVE-2019-9039 // JVNDB: JVNDB-2019-005847 // CNVD: CNVD-2019-21260 // VULHUB: VHN-160474

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-21260

AFFECTED PRODUCTS

vendor:couchbasemodel:sync gatewayscope:eqversion:2.1.2

Trust: 2.4

sources: CNVD: CNVD-2019-21260 // JVNDB: JVNDB-2019-005847 // NVD: CVE-2019-9039

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-9039
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-9039
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2019-21260
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201906-1046
value: CRITICAL

Trust: 0.6

VULHUB: VHN-160474
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-9039
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-21260
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-160474
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-9039
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2019-21260 // VULHUB: VHN-160474 // JVNDB: JVNDB-2019-005847 // CNNVD: CNNVD-201906-1046 // NVD: CVE-2019-9039

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.9

sources: VULHUB: VHN-160474 // JVNDB: JVNDB-2019-005847 // NVD: CVE-2019-9039

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201906-1046

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-201906-1046

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-005847

PATCH

title:Release Notesurl:https://docs.couchbase.com/sync-gateway/2.5/release-notes.html

Trust: 0.8

title:Couchbase Sync Gateway SQL Injection Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/167093

Trust: 0.6

title:Couchbase Sync Gateway Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=94173

Trust: 0.6

sources: CNVD: CNVD-2019-21260 // JVNDB: JVNDB-2019-005847 // CNNVD: CNNVD-201906-1046

EXTERNAL IDS

db:NVDid:CVE-2019-9039

Trust: 3.1

db:JVNDBid:JVNDB-2019-005847

Trust: 0.8

db:CNNVDid:CNNVD-201906-1046

Trust: 0.7

db:CNVDid:CNVD-2019-21260

Trust: 0.6

db:VULHUBid:VHN-160474

Trust: 0.1

sources: CNVD: CNVD-2019-21260 // VULHUB: VHN-160474 // JVNDB: JVNDB-2019-005847 // CNNVD: CNNVD-201906-1046 // NVD: CVE-2019-9039

REFERENCES

url:https://research.hisolutions.com/2019/06/n1ql-injection-in-couchbase-sync-gateway-cve-2019-9039/

Trust: 3.1

url:https://docs.couchbase.com/sync-gateway/2.5/release-notes.html

Trust: 1.7

url:https://www.couchbase.com/resources/security#securityalerts

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-9039

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9039

Trust: 0.8

sources: CNVD: CNVD-2019-21260 // VULHUB: VHN-160474 // JVNDB: JVNDB-2019-005847 // CNNVD: CNNVD-201906-1046 // NVD: CVE-2019-9039

SOURCES

db:CNVDid:CNVD-2019-21260
db:VULHUBid:VHN-160474
db:JVNDBid:JVNDB-2019-005847
db:CNNVDid:CNNVD-201906-1046
db:NVDid:CVE-2019-9039

LAST UPDATE DATE

2024-11-23T22:33:54.646000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-21260date:2019-07-04T00:00:00
db:VULHUBid:VHN-160474date:2020-02-10T00:00:00
db:JVNDBid:JVNDB-2019-005847date:2019-07-02T00:00:00
db:CNNVDid:CNNVD-201906-1046date:2020-02-12T00:00:00
db:NVDid:CVE-2019-9039date:2024-11-21T04:50:52.257

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-21260date:2019-07-04T00:00:00
db:VULHUBid:VHN-160474date:2019-06-26T00:00:00
db:JVNDBid:JVNDB-2019-005847date:2019-07-02T00:00:00
db:CNNVDid:CNNVD-201906-1046date:2019-06-26T00:00:00
db:NVDid:CVE-2019-9039date:2019-06-26T19:15:11.680