Sync Gateway Couchbase Sync Gateway

Do you want an email whenever new security vulnerabilities are reported in Couchbase Sync Gateway?

By the Year

In 2024 there have been 0 vulnerabilities in Couchbase Sync Gateway . Sync Gateway did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 9.80
2021 1 8.10
2020 0 0.00
2019 1 9.80
2018 0 0.00

It may take a day or so for new Sync Gateway vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Couchbase Sync Gateway Security Vulnerabilities

An issue was discovered in Couchbase Sync Gateway 3.x before 3.0.2

CVE-2022-32563 9.8 - Critical - June 10, 2022

An issue was discovered in Couchbase Sync Gateway 3.x before 3.0.2. Admin credentials are not verified when using X.509 client-certificate authentication from Sync Gateway to Couchbase Server. When Sync Gateway is configured to authenticate with Couchbase Server using X.509 client certificates, the admin credentials provided to the Admin REST API are ignored, resulting in privilege escalation for unauthenticated users. The Public REST API is not impacted by this issue. A workaround is to replace X.509 certificate based authentication with Username and Password authentication inside the bootstrap configuration.

Improper Certificate Validation

An issue was discovered in Couchbase Sync Gateway 2.7.0 through 2.8.2

CVE-2021-43963 8.1 - High - December 07, 2021

An issue was discovered in Couchbase Sync Gateway 2.7.0 through 2.8.2. The bucket credentials used to read and write data in Couchbase Server were insecurely being stored in the metadata within sync documents written to the bucket. Users with read access could use these credentials to obtain write access. (This issue does not affect clusters where Sync Gateway is authenticated with X.509 client certificates. This issue also does not affect clusters where shared bucket access is not enabled on Sync Gateway.)

Information Disclosure

In Couchbase Sync Gateway 2.1.2

CVE-2019-9039 9.8 - Critical - June 26, 2019

In Couchbase Sync Gateway 2.1.2, an attacker with access to the Sync Gateways public REST API was able to issue additional N1QL statements and extract sensitive data or call arbitrary N1QL functions through the parameters "startkey" and "endkey" on the "_all_docs" endpoint. By issuing nested queries with CPU-intensive operations they may have been able to cause increased resource usage and denial of service conditions. The _all_docs endpoint is not required for Couchbase Mobile replication and external access to this REST endpoint has been blocked to mitigate this issue. This issue has been fixed in versions 2.5.0 and 2.1.3.

SQL Injection

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Couchbase Sync Gateway or by Couchbase? Click the Watch button to subscribe.

Couchbase
Vendor

subscribe