The Windows installer that the Apache CouchDB team provides was vulnerable to local privilege escalation. All files in the install inherit the file permissions of the parent directory and therefore a non-privileged user can substitute any executable for the nssm.exe service launcher, or CouchDB batch or binary files. A subsequent service or server restart will then run that binary with administrator privilege. This issue affected CouchDB 2.0.0 (Windows platform only) and was addressed in CouchDB 2.0.0.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2016-12-08T00:00:00

Updated: 2018-02-13T10:57:01

Reserved: 2016-10-18T00:00:00


Link: CVE-2016-8742

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-12T17:29:00.277

Modified: 2018-03-14T12:13:07.520


Link: CVE-2016-8742

JSON object: View

cve-icon Redhat Information

No data.

CWE