CVE-2013-1892

MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mongodb:mongodb:2.2.3:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_mrg:2.3:*:*:*:*:*:*:*

History

13 Feb 2023, 04:41

Type Values Removed Values Added
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=927536', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=927536', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2013-1892', 'name': 'https://access.redhat.com/security/cve/CVE-2013-1892', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2013:1170', 'name': 'https://access.redhat.com/errata/RHSA-2013:1170', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2013-1892 MongoDB: Server Side JavaScript Includes allow Remote Code Execution MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.

02 Feb 2023, 16:15

Type Values Removed Values Added
Summary MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument. CVE-2013-1892 MongoDB: Server Side JavaScript Includes allow Remote Code Execution
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=927536 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2013-1892 -
  • (MISC) https://access.redhat.com/errata/RHSA-2013:1170 -
CPE cpe:2.3:a:redhat:enterprise_mrg:2.3:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_mrg:2.3:*:*:*:*:*:*:*

Information

Published : 2013-10-01 20:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-1892

Mitre link : CVE-2013-1892

CVE.ORG link : CVE-2013-1892


JSON object : View

Products Affected

redhat

  • enterprise_mrg

mongodb

  • mongodb
CWE
CWE-20

Improper Input Validation