7.2
HIGH
CVE-2017-12636
Apache CouchDB Remote Command Execution Vulnerability
Description

CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.

INFO

Published Date :

Nov. 14, 2017, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 2:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2017-12636 has a 17 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-12636 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache couchdb

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2022, 4:55 a.m. This repo has been linked 30 different CVEs too.

一个漏洞利用工具仓库

exploit vulnerability proof-of-concept rce

Python PHP Java C Makefile C++ Dockerfile Shell Perl RPC

Updated: 3 weeks, 2 days ago
321 stars 72 fork 72 watcher
Born at : April 22, 2022, 2:08 a.m. This repo has been linked 48 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 6 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

漏洞批量验证框架

Python

Updated: 1 month, 2 weeks ago
87 stars 36 fork 36 watcher
Born at : Dec. 21, 2021, 8:05 a.m. This repo has been linked 37 different CVEs too.

database of pocassist(漏洞库)

Updated: 1 year, 1 month ago
14 stars 21 fork 21 watcher
Born at : June 16, 2021, 11:36 a.m. This repo has been linked 61 different CVEs too.

database of pocassist(漏洞库)

pocassist vulnerability-scanners vulnerability-detection

Updated: 4 months, 1 week ago
81 stars 21 fork 21 watcher
Born at : June 16, 2021, 9:56 a.m. This repo has been linked 67 different CVEs too.

None

Python Dockerfile

Updated: 3 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : April 29, 2021, 7:47 a.m. This repo has been linked 2 different CVEs too.

None

Dockerfile

Updated: 2 years, 8 months ago
1 stars 1 fork 1 watcher
Born at : June 19, 2020, 8:48 p.m. This repo has been linked 2 different CVEs too.

A Bash script to quickly start and stop docker containers.

Shell

Updated: 2 weeks ago
6 stars 2 fork 2 watcher
Born at : April 30, 2020, 5:29 p.m. This repo has been linked 5 different CVEs too.

CVE-2017-12636|exploit Couchdb

Python

Updated: 1 month, 1 week ago
6 stars 3 fork 3 watcher
Born at : March 23, 2020, 10:11 a.m. This repo has been linked 1 different CVEs too.

None

JavaScript Java Python

Updated: 5 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 16, 2019, 8:30 a.m. This repo has been linked 7 different CVEs too.

None

Python

Updated: 1 year, 11 months ago
1 stars 4 fork 4 watcher
Born at : Aug. 25, 2018, 11:50 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12636 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12636 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67%40%3Cdev.couchdb.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E
  • CVE Modified by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbmu03935en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45019/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44913/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/01/msg00026.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 04, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.gentoo.org/glsa/201711-16 No Types Assigned https://security.gentoo.org/glsa/201711-16 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E Mailing List, Vendor Advisory
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:a:apache:couchdb:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.0 *cpe:2.3:a:apache:couchdb:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:couchdb:2.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:apache:couchdb:2.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:apache:couchdb:2.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:apache:couchdb:2.0.0:rc4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201711-16 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Changed Description CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet. CouchDB administrative users can configure the database server via HTTP(S). Some of the configuration options include paths for operating system-level binaries that are subsequently launched by CouchDB. This allows an admin user in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to execute arbitrary shell commands as the CouchDB user, including downloading and executing scripts from the public internet.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12636 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.13 }} -0.59%

score

0.91129

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability