In Couchbase Sync Gateway 2.1.2, an attacker with access to the Sync Gateway’s public REST API was able to issue additional N1QL statements and extract sensitive data or call arbitrary N1QL functions through the parameters "startkey" and "endkey" on the "_all_docs" endpoint. By issuing nested queries with CPU-intensive operations they may have been able to cause increased resource usage and denial of service conditions. The _all_docs endpoint is not required for Couchbase Mobile replication and external access to this REST endpoint has been blocked to mitigate this issue. This issue has been fixed in versions 2.5.0 and 2.1.3.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-26T18:55:45

Updated: 2019-09-16T17:11:49

Reserved: 2019-02-23T00:00:00


Link: CVE-2019-9039

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-06-26T19:15:11.680

Modified: 2020-02-10T21:54:21.147


Link: CVE-2019-9039

JSON object: View

cve-icon Redhat Information

No data.

CWE