CVE-2019-9039

In Couchbase Sync Gateway 2.1.2, an attacker with access to the Sync Gateway’s public REST API was able to issue additional N1QL statements and extract sensitive data or call arbitrary N1QL functions through the parameters "startkey" and "endkey" on the "_all_docs" endpoint. By issuing nested queries with CPU-intensive operations they may have been able to cause increased resource usage and denial of service conditions. The _all_docs endpoint is not required for Couchbase Mobile replication and external access to this REST endpoint has been blocked to mitigate this issue. This issue has been fixed in versions 2.5.0 and 2.1.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:couchbase:sync_gateway:2.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-26 19:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-9039

Mitre link : CVE-2019-9039

CVE.ORG link : CVE-2019-9039


JSON object : View

Products Affected

couchbase

  • sync_gateway
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')