Upstream information

CVE-2013-1892 at MITRE

Description

MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6
Vector AV:N/AC:M/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 811432 [RESOLVED / WONTFIX]

No SUSE Security Announcements cross referenced.


SUSE Timeline for this CVE

CVE page created: Mon Aug 5 11:16:32 2013
CVE page last modified: Mon Feb 13 11:41:55 2023