9.8
CRITICAL
CVE-2017-12635
Apache CouchDB Role Confusion Vulnerability
Description

Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keys for 'roles' used for access control within the database, including the special case '_admin' role, that denotes administrative users. In combination with CVE-2017-12636 (Remote Code Execution), this can be used to give non-admin users access to arbitrary shell commands on the server as the database system user. The JSON parser differences result in behaviour that if two 'roles' keys are available in the JSON, the second one will be used for authorising the document write, but the first 'roles' key is used for subsequent authorization for the newly created user. By design, users can not assign themselves roles. The vulnerability allows non-admin users to give themselves admin privileges.

INFO

Published Date :

Nov. 14, 2017, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 2:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-12635 has a 29 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-12635 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache couchdb

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 可执行文件体积仅 2 MB

poc security vulnerability vulnerability-detection vulnerability-scanner web-security web-vulnerability-scanner

Batchfile Go ANTLR

Updated: 1 week, 4 days ago
50 stars 9 fork 9 watcher
Born at : Aug. 26, 2024, 11:11 a.m. This repo has been linked 23 different CVEs too.

Tiger是一款在攻防演练中对目标资产重点系统指纹识别、精准漏扫的工具。是一款打点神器。

Updated: 2 weeks, 1 day ago
56 stars 5 fork 5 watcher
Born at : Aug. 18, 2024, 7:19 a.m. This repo has been linked 29 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Updated: 2 months, 4 weeks ago
4 stars 0 fork 0 watcher
Born at : Jan. 15, 2023, 6:52 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2022, 4:55 a.m. This repo has been linked 30 different CVEs too.

HVVExploitApply工具POC登记信息

Updated: 3 months, 4 weeks ago
20 stars 1 fork 1 watcher
Born at : Aug. 11, 2022, 9:07 a.m. This repo has been linked 2 different CVEs too.

None

Python Jupyter Notebook TeX

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 11:31 a.m. This repo has been linked 9 different CVEs too.

A curated list of my GitHub Stars

Updated: 2 months, 4 weeks ago
1 stars 1 fork 1 watcher
Born at : July 5, 2022, 7:40 p.m. This repo has been linked 32 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : May 9, 2022, 1:43 p.m. This repo has been linked 32 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 6 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

None

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 17, 2022, 9:25 a.m. This repo has been linked 1 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

漏洞批量验证框架

Python

Updated: 1 month, 2 weeks ago
87 stars 36 fork 36 watcher
Born at : Dec. 21, 2021, 8:05 a.m. This repo has been linked 37 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12635 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12635 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67%40%3Cdev.couchdb.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-269
  • CVE Modified by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03935en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45019/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 26, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44498/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/01/msg00026.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 04, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.gentoo.org/glsa/201711-16 No Types Assigned https://security.gentoo.org/glsa/201711-16 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101868 No Types Assigned http://www.securityfocus.com/bid/101868 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E Mailing List, Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.0 *cpe:2.3:a:apache:couchdb:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:couchdb:2.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:couchdb:2.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:couchdb:2.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:apache:couchdb:2.0.0:rc4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201711-16 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101868 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12635 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-12635 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.37 }} 0.46%

score

0.99924

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability