Vulnerabilities > CVE-2013-1892 - Improper Input Validation vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
mongodb
redhat
CWE-20
nessus
exploit available
metasploit

Summary

MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

  • descriptionMongoDB 2.2.3 - nativeHelper.apply Remote Code Execution. CVE-2013-1892. Remote exploit for linux platform
    fileexploits/linux/remote/24947.txt
    idEDB-ID:24947
    last seen2016-02-03
    modified2013-04-08
    platformlinux
    port
    published2013-04-08
    reporteragixid
    sourcehttps://www.exploit-db.com/download/24947/
    titleMongoDB 2.2.3 - nativeHelper.apply Remote Code Execution
    typeremote
  • descriptionMongoDB nativeHelper.apply Remote Code Execution. CVE-2013-1892. Remote exploit for linux platform
    fileexploits/linux/remote/24935.rb
    idEDB-ID:24935
    last seen2016-02-03
    modified2013-04-08
    platformlinux
    port
    published2013-04-08
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/24935/
    titleMongoDB nativeHelper.apply Remote Code Execution
    typeremote

Metasploit

descriptionThis module exploits the nativeHelper feature from spiderMonkey which allows remote code execution by calling it with specially crafted arguments. This module has been tested successfully on MongoDB 2.2.3 on Ubuntu 10.04 and Debian Squeeze.
idMSF:EXPLOIT/LINUX/MISC/MONGOD_NATIVE_HELPER
last seen2020-06-04
modified2018-08-10
published2013-03-28
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/misc/mongod_native_helper.rb
titleMongoDB nativeHelper.apply Remote Code Execution

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-4531.NASL
    descriptionFix for CVE-2013-1892 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-08
    plugin id65831
    published2013-04-08
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65831
    titleFedora 17 : mongodb-2.2.3-4.fc17 (2013-4531)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-4531.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65831);
      script_version("1.11");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-1892");
      script_bugtraq_id(58695);
      script_xref(name:"FEDORA", value:"2013-4531");
    
      script_name(english:"Fedora 17 : mongodb-2.2.3-4.fc17 (2013-4531)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fix for CVE-2013-1892
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=928193"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-April/101679.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d8688d76"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mongodb package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'MongoDB nativeHelper.apply Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mongodb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:17");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^17([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 17.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC17", reference:"mongodb-2.2.3-4.fc17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mongodb");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-4539.NASL
    descriptionFix for CVE-2013-1892 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-08
    plugin id65834
    published2013-04-08
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65834
    titleFedora 18 : mongodb-2.2.3-4.fc18 (2013-4539)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-4539.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65834);
      script_version("1.11");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-1892");
      script_bugtraq_id(58695);
      script_xref(name:"FEDORA", value:"2013-4539");
    
      script_name(english:"Fedora 18 : mongodb-2.2.3-4.fc18 (2013-4539)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fix for CVE-2013-1892
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=928193"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-April/101630.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0b297bb4"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mongodb package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'MongoDB nativeHelper.apply Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mongodb");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/08");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"mongodb-2.2.3-4.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mongodb");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1170.NASL
    descriptionUpdated mongodb and pymongo packages that fix two security issues and add one enhancement are now available for Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MongoDB is a NoSQL database. PyMongo provides tools for working with MongoDB. A flaw was found in the run() function implementation in MongoDB. A database user permitted to send database queries to a MongoDB server could use this flaw to crash the server or, possibly, execute arbitrary code with the privileges of the mongodb user. (CVE-2013-1892) A NULL pointer dereference flaw was found in PyMongo. An invalid DBRef record received from a MongoDB server could cause an application using PyMongo to crash. (CVE-2013-2132) Note: In Red Hat Enterprise MRG Grid, MongoDB is not accessed by users directly and is only accessed by other Grid services, such as Condor and Cumin. This update also adds the following enhancement : * Previously, MongoDB was configured to listen for connections on all network interfaces. This could allow remote users to access the database if the firewall was configured to allow access to the MongoDB port (access is blocked by the default firewall configuration in Red Hat Enterprise Linux). This update changes the configuration to only listen on the loopback interface by default. (BZ#892767) Users of Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages, which contain backported patches to resolve these issues and add this enhancement. After installing this update, MongoDB will be restarted automatically.
    last seen2020-06-01
    modified2020-06-02
    plugin id76662
    published2014-07-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76662
    titleRHEL 6 : mongodb and pymongo (RHSA-2013:1170)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:1170. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76662);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/24 15:35:37");
    
      script_cve_id("CVE-2013-1892", "CVE-2013-2132");
      script_bugtraq_id(58695, 60252);
      script_xref(name:"RHSA", value:"2013:1170");
    
      script_name(english:"RHEL 6 : mongodb and pymongo (RHSA-2013:1170)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated mongodb and pymongo packages that fix two security issues and
    add one enhancement are now available for Red Hat Enterprise MRG 2.3
    for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    MongoDB is a NoSQL database. PyMongo provides tools for working with
    MongoDB.
    
    A flaw was found in the run() function implementation in MongoDB. A
    database user permitted to send database queries to a MongoDB server
    could use this flaw to crash the server or, possibly, execute
    arbitrary code with the privileges of the mongodb user.
    (CVE-2013-1892)
    
    A NULL pointer dereference flaw was found in PyMongo. An invalid DBRef
    record received from a MongoDB server could cause an application using
    PyMongo to crash. (CVE-2013-2132)
    
    Note: In Red Hat Enterprise MRG Grid, MongoDB is not accessed by users
    directly and is only accessed by other Grid services, such as Condor
    and Cumin.
    
    This update also adds the following enhancement :
    
    * Previously, MongoDB was configured to listen for connections on all
    network interfaces. This could allow remote users to access the
    database if the firewall was configured to allow access to the MongoDB
    port (access is blocked by the default firewall configuration in Red
    Hat Enterprise Linux). This update changes the configuration to only
    listen on the loopback interface by default. (BZ#892767)
    
    Users of Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 6 are
    advised to upgrade to these updated packages, which contain backported
    patches to resolve these issues and add this enhancement. After
    installing this update, MongoDB will be restarted automatically."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2013:1170"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-2132"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-1892"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'MongoDB nativeHelper.apply Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mongodb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mongodb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mongodb-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pymongo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pymongo-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-bson");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/08/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2013:1170";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"mongodb-1.6.4-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"mongodb-1.6.4-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"mongodb-debuginfo-1.6.4-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"mongodb-debuginfo-1.6.4-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"mongodb-server-1.6.4-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"mongodb-server-1.6.4-6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"pymongo-1.9-11.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"pymongo-1.9-11.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"pymongo-debuginfo-1.9-11.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"pymongo-debuginfo-1.9-11.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"python-bson-1.9-11.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"python-bson-1.9-11.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mongodb / mongodb-debuginfo / mongodb-server / pymongo / etc");
      }
    }
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/121045/mongod_native_helper.rb.txt
idPACKETSTORM:121045
last seen2016-12-05
published2013-04-02
reporteragix
sourcehttps://packetstormsecurity.com/files/121045/MongoDB-nativeHelper.apply-Remote-Code-Execution.html
titleMongoDB nativeHelper.apply Remote Code Execution

Redhat

advisories
rhsa
idRHSA-2013:1170
rpms
  • mongodb-0:1.6.4-6.el6
  • mongodb-debuginfo-0:1.6.4-6.el6
  • mongodb-server-0:1.6.4-6.el6
  • pymongo-0:1.9-11.el6
  • pymongo-debuginfo-0:1.9-11.el6
  • python-bson-0:1.9-11.el6

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 58695 CVE(CAN) ID: CVE-2013-1892 MongoDB是用C++编写的开源文档数据库。 MongoDB 在服务器端包含了JavaScript,攻击者可利用此漏洞在受影响应用中注入和执行任意代码。 0 MongoDB 厂商补丁: MongoDB ------- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://www.mongodb.org/
idSSV:60713
last seen2017-11-19
modified2013-03-29
published2013-03-29
reporterRoot
titleMongoDB 远程代码注入漏洞