CVE-2016-8742

The Windows installer that the Apache CouchDB team provides was vulnerable to local privilege escalation. All files in the install inherit the file permissions of the parent directory and therefore a non-privileged user can substitute any executable for the nssm.exe service launcher, or CouchDB batch or binary files. A subsequent service or server restart will then run that binary with administrator privilege. This issue affected CouchDB 2.0.0 (Windows platform only) and was addressed in CouchDB 2.0.0.1.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:apache:couchdb:2.0.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-12 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2016-8742

Mitre link : CVE-2016-8742

CVE.ORG link : CVE-2016-8742


JSON object : View

Products Affected

microsoft

  • windows

apache

  • couchdb
CWE
CWE-264

Permissions, Privileges, and Access Controls