An unprivileged user or program on Microsoft Windows which can create OpenSSL configuration files in a fixed location may cause utility programs shipped with MongoDB server to run attacker defined code as the user running the utility. This issue MongoDB Server v4.0 versions prior to 4.0.11; MongoDB Server v3.6 versions prior to 3.6.14 and MongoDB Server v3.4 prior to 3.4.22.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mongodb

Published: 2019-08-30T14:41:19

Updated: 2024-08-04T18:49:47.495Z

Reserved: 2018-12-10T00:00:00

Link: CVE-2019-2390

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-30T15:15:11.050

Modified: 2024-01-23T15:15:11.340

Link: CVE-2019-2390

cve-icon Redhat

No data.