The Windows installer that the Apache CouchDB team provides was vulnerable to local privilege escalation. All files in the install inherit the file permissions of the parent directory and therefore a non-privileged user can substitute any executable for the nssm.exe service launcher, or CouchDB batch or binary files. A subsequent service or server restart will then run that binary with administrator privilege. This issue affected CouchDB 2.0.0 (Windows platform only) and was addressed in CouchDB 2.0.0.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2018-02-12T17:00:00Z

Updated: 2024-09-17T00:26:42.742Z

Reserved: 2016-10-18T00:00:00

Link: CVE-2016-8742

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-12T17:29:00.277

Modified: 2018-03-14T12:13:07.520

Link: CVE-2016-8742

cve-icon Redhat

No data.