U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - April, 25th 2024

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2022-24706 Detail

Description

In Apache CouchDB prior to 3.2.2, an attacker can access an improperly secured default installation without authenticating and gain admin privileges. The CouchDB documentation has always made recommendations for properly securing an installation, including recommending using a firewall in front of all CouchDB installations.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  9.8 CRITICAL
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://packetstormsecurity.com/files/167032/Apache-CouchDB-3.2.1-Remote-Code-Execution.html Exploit  Third Party Advisory  VDB Entry 
http://packetstormsecurity.com/files/169702/Apache-CouchDB-Erlang-Remote-Code-Execution.html Exploit  Third Party Advisory  VDB Entry 
http://www.openwall.com/lists/oss-security/2022/04/26/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/05/09/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/05/09/2 Mailing List  Patch  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/05/09/3 Mailing List  Patch  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2022/05/09/4 Mailing List  Patch  Third Party Advisory 
https://docs.couchdb.org/en/3.2.2/setup/cluster.html Product 
https://lists.apache.org/thread/w24wo0h8nlctfps65txvk0oc5hdcnv00 Mailing List  Vendor Advisory 
https://medium.com/%40_sadshade/couchdb-erlang-and-cookies-rce-on-default-settings-b1e9173a4bcd

This CVE is in CISA's Known Exploited Vulnerabilities Catalog

Reference CISA's BOD 22-01 and Known Exploited Vulnerabilities Catalog for further guidance and requirements.

Vulnerability Name Date Added Due Date Required Action
Apache CouchDB Insecure Default Initialization of Resource Vulnerability 08/25/2022 09/15/2022 Apply updates per vendor instructions.

Weakness Enumeration

CWE-ID CWE Name Source
CWE-1188 Insecure Default Initialization of Resource cwe source acceptance level NIST   Provider acceptance level Apache Software Foundation  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

9 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2022-24706
NVD Published Date:
04/26/2022
NVD Last Modified:
11/06/2023
Source:
Apache Software Foundation