MongoDB MongoDB NoSQL Database

Do you want an email whenever new security vulnerabilities are reported in any MongoDB product?

Products by MongoDB Sorted by Most Security Vulnerabilities since 2018

MongoDB29 vulnerabilities
NoSQL Database

MongoDB C Driver5 vulnerabilities

MongoDB Ops Manager3 vulnerabilities

MongoDB Ops Manager Server2 vulnerabilities

MongoDB Js Bson2 vulnerabilities

MongoDB Libmongocrypt1 vulnerability

MongoDB Swift Driver1 vulnerability

MongoDB Rust Driver1 vulnerability

MongoDB Pymongo1 vulnerability

MongoDB Php Driver1 vulnerability

MongoDB Node Js1 vulnerability

MongoDB Mongomirror1 vulnerability

MongoDB Libbson1 vulnerability

MongoDB Java Driver1 vulnerability

MongoDB Go Driver1 vulnerability

MongoDB Database Tools1 vulnerability

MongoDB Compass1 vulnerability

MongoDB C1 vulnerability

MongoDB Bson1 vulnerability

Known Exploited MongoDB Vulnerabilities

The following MongoDB vulnerabilities have been marked by CISA as Known to be Exploited by threat actors.

Title Description Added
MongoDB mongo-express Remote Code Execution Vulnerability mongo-express before 0.54.0 is vulnerable to Remote Code Execution via endpoints that uses the `toBSON` method. CVE-2019-10758 December 10, 2021

By the Year

In 2024 there have been 4 vulnerabilities in MongoDB with an average score of 8.0 out of ten. Last year MongoDB had 5 security vulnerabilities published. If vulnerabilities keep coming in at the current rate, it appears that number of security vulnerabilities in MongoDB in 2024 could surpass last years number. However, the average CVE base score of the vulnerabilities in 2024 is greater by 1.04.

Year Vulnerabilities Average Score
2024 4 7.98
2023 5 6.94
2022 4 6.65
2021 13 5.90
2020 20 6.54
2019 2 5.65
2018 2 7.80

It may take a day or so for new MongoDB vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent MongoDB Security Vulnerabilities

A command for refining a collection shard key is missing an authorization check

CVE-2024-6375 6.5 - Medium - July 01, 2024

A command for refining a collection shard key is missing an authorization check. This may cause the command to run directly on a shard, leading to either degradation of query performance, or to revealing chunk boundaries through timing side channels. This affects MongoDB Server v5.0 versions, prior to 5.0.22, MongoDB Server v6.0 versions, prior to 6.0.11 and MongoDB Server v7.0 versions prior to 7.0.3.

AuthZ

MongoDB Compass may be susceptible to code injection due to insufficient sandbox protection settings with the usage of ejson shell parser in Compass' connection handling

CVE-2024-6376 9.8 - Critical - July 01, 2024

MongoDB Compass may be susceptible to code injection due to insufficient sandbox protection settings with the usage of ejson shell parser in Compass' connection handling. This issue affects MongoDB Compass versions prior to version 1.42.2

Code Injection

An out-of-bounds read in the 'bson' module of PyMongo 4.6.2 or earlier

CVE-2024-5629 8.1 - High - June 05, 2024

An out-of-bounds read in the 'bson' module of PyMongo 4.6.2 or earlier allows deserialization of malformed BSON provided by a Server to raise an exception which may contain arbitrary application memory.

Out-of-bounds Read

When calling bson_utf8_validate on some inputs a loop with an exit condition that cannot be reached may occur, i.e

CVE-2023-0437 7.5 - High - January 12, 2024

When calling bson_utf8_validate on some inputs a loop with an exit condition that cannot be reached may occur, i.e. an infinite loop. This issue affects All MongoDB C Driver versions prior to versions 1.25.0.

Infinite Loop

The affected versions of MongoDB Atlas Kubernetes Operator may print sensitive information like GCP service account keys and API integration secrets while DEBUG mode logging is enabled

CVE-2023-0436 7.5 - High - November 07, 2023

The affected versions of MongoDB Atlas Kubernetes Operator may print sensitive information like GCP service account keys and API integration secrets while DEBUG mode logging is enabled. This issue affects MongoDB Atlas Kubernetes Operator versions: 1.5.0, 1.6.0, 1.6.1, 1.7.0. Please note that this is reported on an EOL version of the product, and users are advised to upgrade to the latest supported version. Required Configuration:  DEBUG logging is not enabled by default, and must be configured by the end-user. To check the log-level of the Operator, review the flags passed in your deployment configuration (eg. https://github.com/mongodb/mongodb-atlas-kubernetes/blob/main/config/manager/manager.yaml#L27 https://github.com/mongodb/mongodb-atlas-kubernetes/blob/main/config/manager/manager.yaml#L27 )

Insertion of Sensitive Information into Log File

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application

CVE-2021-32050 7.5 - High - August 29, 2023

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when specific authentication-related commands are executed. Without due care, an application may inadvertently expose this sensitive information, e.g., by writing it to a log file. This issue only arises if an application enables the command listener feature (this is not enabled by default). This issue affects the MongoDB C Driver 1.0.0 prior to 1.17.7, MongoDB PHP Driver 1.0.0 prior to 1.9.2, MongoDB Swift Driver 1.0.0 prior to 1.1.1, MongoDB Node.js Driver 3.6 prior to 3.6.10, MongoDB Node.js Driver 4.0 prior to 4.17.0 and MongoDB Node.js Driver 5.0 prior to 5.8.0. This issue also affects users of the MongoDB C++ Driver dependent on the C driver 1.0.0 prior to 1.17.7 (C++ driver prior to 3.7.0).

Insertion of Sensitive Information into Log File

In MongoDB Ops Manager v5.0 prior to 5.0.22 and v6.0 prior to 6.0.17 it is possible for an authenticated user with project owner or project user admin access to generate an API key with the privileges of org owner resulting in privilege escalation.

CVE-2023-4009 7.2 - High - August 08, 2023

In MongoDB Ops Manager v5.0 prior to 5.0.22 and v6.0 prior to 6.0.17 it is possible for an authenticated user with project owner or project user admin access to generate an API key with the privileges of org owner resulting in privilege escalation.

Improper Privilege Management

MongoDB Ops Manager Diagnostics Archive may not redact sensitive PEM key file password app settings

CVE-2023-0342 5.3 - Medium - June 09, 2023

MongoDB Ops Manager Diagnostics Archive may not redact sensitive PEM key file password app settings. Archives do not include the PEM files themselves. This issue affects MongoDB Ops Manager v5.0 prior to 5.0.21 and MongoDB Ops Manager v6.0 prior to 6.0.12

Under very specific circumstances (see Required configuration section below), a privileged user is able to cause arbitrary code to be executed

CVE-2022-48282 7.2 - High - February 21, 2023

Under very specific circumstances (see Required configuration section below), a privileged user is able to cause arbitrary code to be executed which may cause further disruption to services. This is specific to applications written in C#. This affects all MongoDB .NET/C# Driver versions prior to and including v2.18.0 Following configuration must be true for the vulnerability to be applicable: * Application must written in C# taking arbitrary data from users and serializing data using _t without any validation AND * Application must be running on a Windows host using the full .NET Framework, not .NET Core AND * Application must have domain model class with a property/field explicitly of type System.Object or a collection of type System.Object (against MongoDB best practice) AND * Malicious attacker must have unrestricted insert access to target database to add a _t discriminator."Following configuration must be true for the vulnerability to be applicable

Marshaling, Unmarshaling

An authenticated user may trigger an invariant assertion during command dispatch due to incorrect validation on the $external database

CVE-2022-24272 6.5 - Medium - April 21, 2022

An authenticated user may trigger an invariant assertion during command dispatch due to incorrect validation on the $external database. This may result in mongod denial of service or server crash. This issue affects: MongoDB Inc. MongoDB Server v5.0 versions, prior to and including v5.0.6.

assertion failure

It may be possible to have an extremely long aggregation pipeline in conjunction with a specific stage/operator

CVE-2021-32040 7.5 - High - April 12, 2022

It may be possible to have an extremely long aggregation pipeline in conjunction with a specific stage/operator and cause a stack overflow due to the size of the stack frames used by that stage. If an attacker could cause such an aggregation to occur, they could maliciously crash MongoDB in a DoS attack. This vulnerability affects MongoDB Server v4.4 versions prior to and including 4.4.28, MongoDB Server v5.0 versions prior to 5.0.4 and MongoDB Server v4.2 versions prior to 4.2.16. Workaround: >= v4.2.16 users and all v4.4 users can add the --setParameter internalPipelineLengthLimit=50 instead of the default 1000 to mongod at startup to prevent a crash.

Memory Corruption

An authenticated user without any specific authorizations may be able to repeatedly invoke the features command where at a high volume may lead to resource depletion or generate high lock contention

CVE-2021-32036 7.1 - High - February 04, 2022

An authenticated user without any specific authorizations may be able to repeatedly invoke the features command where at a high volume may lead to resource depletion or generate high lock contention. This may result in denial of service and in rare cases could result in id field collisions. This issue affects MongoDB Server v5.0 versions prior to and including 5.0.3; MongoDB Server v4.4 versions prior to and including 4.4.9; MongoDB Server v4.2 versions prior to and including 4.2.16 and MongoDB Server v4.0 versions prior to and including 4.0.28

Allocation of Resources Without Limits or Throttling

Users with appropriate file access may be able to access unencrypted user credentials saved by MongoDB Extension for VS Code in a binary file

CVE-2021-32039 5.5 - Medium - January 20, 2022

Users with appropriate file access may be able to access unencrypted user credentials saved by MongoDB Extension for VS Code in a binary file. These credentials may be used by malicious attackers to perform unauthorized actions. This vulnerability affects all MongoDB Extension for VS Code including and prior to version 0.7.0

Insufficiently Protected Credentials

An attacker with basic CRUD permissions on a replicated collection

CVE-2021-20330 6.5 - Medium - December 15, 2021

An attacker with basic CRUD permissions on a replicated collection can run the applyOps command with specially malformed oplog entries, resulting in a potential denial of service on secondaries. This issue affects MongoDB Server v4.0 versions prior to 4.0.27; MongoDB Server v4.2 versions prior to 4.2.16; MongoDB Server v4.4 versions prior to 4.4.9.

Improper Input Validation

An authorized user may trigger an invariant

CVE-2021-32037 6.5 - Medium - November 24, 2021

An authorized user may trigger an invariant which may result in denial of service or server exit if a relevant aggregation request is sent to a shard. Usually, the requests are sent via mongos and special privileges are required in order to know the address of the shards and to log in to the shards of an auth enabled environment. This issue affects MongoDB Server v5.0 versions prior to and including 5.0.2.

assertion failure

Specific MongoDB Rust Driver versions can include credentials used by the connection pool to authenticate connections in the monitoring event

CVE-2021-20332 4.4 - Medium - August 02, 2021

Specific MongoDB Rust Driver versions can include credentials used by the connection pool to authenticate connections in the monitoring event that is emitted when the pool is created. The user's logging infrastructure could then potentially ingest these events and unexpectedly leak the credentials. Note that such monitoring is not enabled by default. This issue affects MongoDB Rust Driver version 2.0.0-alpha, MongoDB Rust Driver version 2.0.0-alpha1 and MongoDB Rust Driver version 1.0.0 through to and including 1.2.1

Sending specially crafted commands to a MongoDB Server may result in artificial log entries being generated or for log entries to be split

CVE-2021-20333 5.3 - Medium - July 23, 2021

Sending specially crafted commands to a MongoDB Server may result in artificial log entries being generated or for log entries to be split. This issue affects MongoDB Server v3.6 versions prior to 3.6.20; MongoDB Server v4.0 versions prior to 4.0.21 and MongoDB Server v4.2 versions prior to 4.2.10.

Output Sanitization

Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshalling Go objects into BSON

CVE-2021-20329 6.5 - Medium - June 10, 2021

Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshalling Go objects into BSON. A malicious user could use a Go object with specific string to potentially inject additional fields into marshalled documents. This issue affects all MongoDB GO Drivers prior to and including 1.5.0.

Improper Input Validation

Specific versions of the MongoDB C# Driver may erroneously publish events containing authentication-related data to a command listener configured by an application

CVE-2021-20331 4.9 - Medium - May 13, 2021

Specific versions of the MongoDB C# Driver may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when commands such as "saslStart", "saslContinue", "isMaster", "createUser", and "updateUser" are executed. Without due care, an application may inadvertently expose this authenticated-related information, e.g., by writing it to a log file. This issue only arises if an application enables the command listener feature (this is not enabled by default). This issue affects the MongoDB C# Driver v2.12 versions prior to and including 2.12.1.

Information Disclosure

A user authorized to performing a specific type of find query may trigger a denial of service

CVE-2021-20326 6.5 - Medium - April 30, 2021

A user authorized to performing a specific type of find query may trigger a denial of service. This issue affects MongoDB Server v4.4 versions prior to 4.4.4.

Incorrect Permission Assignment for Critical Resource

Usage of specific command line parameter in MongoDB Tools

CVE-2020-7924 6.5 - Medium - April 12, 2021

Usage of specific command line parameter in MongoDB Tools which was originally intended to just skip hostname checks, may result in MongoDB skipping all certificate validation. This may result in accepting invalid certificates.This issue affects: MongoDB Inc. MongoDB Database Tools 3.6 versions later than 3.6.5; 3.6 versions prior to 3.6.21; 4.0 versions prior to 4.0.21; 4.2 versions prior to 4.2.11; 100 versions prior to 100.2.0. MongoDB Inc. Mongomirror 0 versions later than 0.6.0.

Improper Certificate Validation

A user authorized to performing a specific type of query may trigger a denial of service by issuing a generic explain command on a find query

CVE-2018-25004 4.9 - Medium - March 01, 2021

A user authorized to performing a specific type of query may trigger a denial of service by issuing a generic explain command on a find query. This issue affects MongoDB Server v4.0 versions prior to 4.0.6 and MongoDB Server v3.6 versions prior to 3.6.11.

Improper Input Validation

A user authorized to perform database queries may trigger denial of service by issuing specially crafted query contain a type of regex

CVE-2020-7929 6.5 - Medium - March 01, 2021

A user authorized to perform database queries may trigger denial of service by issuing specially crafted query contain a type of regex. This issue affects MongoDB Server v3.6 versions prior to 3.6.21 and MongoDB Server v4.0 versions prior to 4.0.20.

A specific version of the Node.js mongodb-client-encryption module does not perform correct validation of the KMS servers certificate

CVE-2021-20327 6.8 - Medium - February 25, 2021

A specific version of the Node.js mongodb-client-encryption module does not perform correct validation of the KMS servers certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Node.js driver and the KMS service rendering client-side field level encryption (CSFLE) ineffective. This issue was discovered during internal testing and affects mongodb-client-encryption module version 1.2.0, which was available from 2021-Jan-29 and deprecated in the NPM Registry on 2021-Feb-04. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services from applications residing inside the AWS, GCP, and Azure nework fabrics due to compensating controls in these environments. This issue does not impact driver workloads that dont use Field Level Encryption. This issue affect MongoDB Node.js Driver mongodb-client-encryption module version 1.2.0

Improper Certificate Validation

Specific versions of the Java driver

CVE-2021-20328 6.8 - Medium - February 25, 2021

Specific versions of the Java driver that support client-side field level encryption (CSFLE) fail to perform correct host name verification on the KMS servers certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Java driver and the KMS service rendering Field Level Encryption ineffective. This issue was discovered during internal testing and affects all versions of the Java driver that support CSFLE. The Java async, Scala, and reactive streams drivers are not impacted. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services originating from applications residing inside the AWS, GCP, and Azure network fabrics due to compensating controls in these environments. This issue does not impact driver workloads that dont use Field Level Encryption.

Improper Certificate Validation

For MongoDB Ops Manager versions prior to and including 4.2.24 with multiple OM application servers

CVE-2021-20335 4.6 - Medium - February 11, 2021

For MongoDB Ops Manager versions prior to and including 4.2.24 with multiple OM application servers, that have SSL turned on for their MongoDB processes, the upgrade to MongoDB Ops Manager versions prior to and including 4.4.12 triggers a bug where Automation thinks SSL is being turned off, and can disable SSL temporarily for members of the cluster. This issue is temporary and eventually corrects itself after MongoDB Ops Manager instances have finished upgrading to MongoDB Ops Manager 4.4. In addition, customers must be running with clientCertificateMode=OPTIONAL / allowConnectionsWithoutCertificates=true to be impacted*.* Customers upgrading from Ops Manager 4.2.X to 4.2.24 and finally to Ops Manager 4.4.13+ are unaffected by this issue.

Cleartext Transmission of Sensitive Information

An unauthenticated client can trigger denial of service by issuing specially crafted wire protocol messages

CVE-2019-20925 7.5 - High - November 24, 2020

An unauthenticated client can trigger denial of service by issuing specially crafted wire protocol messages, which cause the message decompressor to incorrectly allocate memory. This issue affects MongoDB Server v4.2 versions prior to 4.2.1; MongoDB Server v4.0 versions prior to 4.0.13; MongoDB Server v3.6 versions prior to 3.6.15 and MongoDB Server v3.4 versions prior to 3.4.24.

Incorrect Comparison

Specially crafted API calls may

CVE-2020-7927 6.5 - Medium - November 23, 2020

Specially crafted API calls may allow an authenticated user who holds Organization Owner privilege to obtain an API key with Global Role privilege. This issue affects MongoDB Ops Manager v4.2 versions prior to and including 4.2.17, MongoDB Ops Manager v4.3 versions prior to and including 4.3.9 and MongoDB Ops Manager v4.4 versions prior to and including 4.4.2.

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries

CVE-2018-20803 6.5 - Medium - November 23, 2020

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which loop indefinitely in mathematics processing while retaining locks. This issue affects MongoDB Server v4.0 versions prior to 4.0.5; MongoDB Server v3.6 versions prior to 3.6.10 and MongoDB Server v3.4 versions prior to 3.4.19.

Infinite Loop

A user authorized to perform database queries may trigger a read overrun and access arbitrary memory by issuing specially crafted queries

CVE-2020-7928 6.5 - Medium - November 23, 2020

A user authorized to perform database queries may trigger a read overrun and access arbitrary memory by issuing specially crafted queries. This issue affects MongoDB Server v4.4 versions prior to 4.4.1; MongoDB Server v4.2 versions prior to 4.2.9; MongoDB Server v4.0 versions prior to 4.0.20 and MongoDB Server v3.6 versions prior to 3.6.20.

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries

CVE-2019-2392 6.5 - Medium - November 23, 2020

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which use the $mod operator to overflow negative values. This issue affects: MongoDB Inc. MongoDB Server v4.4 versions prior to 4.4.1; v4.2 versions prior to 4.2.9; v4.0 versions prior to 4.0.20; v3.6 versions prior to 3.6.20.

Integer Overflow or Wraparound

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries

CVE-2018-20805 6.5 - Medium - November 23, 2020

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which perform an $elemMatch . This issue affects MongoDB Server v4.0 versions prior to 4.0.5 and MongoDB Server v3.6 versions prior to 3.6.10.

Excessive Iteration

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries

CVE-2019-20923 6.5 - Medium - November 23, 2020

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which throw unhandled Javascript exceptions containing types intended to be scoped to the Javascript engine's internals. This issue affects MongoDB Server v4.0 versions prior to 4.0.7.

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries

CVE-2019-20924 6.5 - Medium - November 23, 2020

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries which trigger an invariant in the IndexBoundsBuilder. This issue affects MongoDB Server v4.2 versions prior to 4.2.2.

Improper Check for Unusual or Exceptional Conditions

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries

CVE-2019-2393 6.5 - Medium - November 23, 2020

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which use $lookup and collations. This issue affects MongoDB Server v4.2 versions prior to 4.2.1; MongoDB Server v4.0 versions prior to 4.0.13 and MongoDB Server v3.6 versions prior to 3.6.15.

Dangling pointer

A user authorized to perform database queries may trigger denial of service by issuing specially crafted applyOps invocations

CVE-2018-20804 6.5 - Medium - November 23, 2020

A user authorized to perform database queries may trigger denial of service by issuing specially crafted applyOps invocations. This issue affects MongoDB Server v4.0 versions prior to 4.0.10 and MongoDB Server v3.6 versions prior to 3.6.13.

Improper Input Validation

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries with compound indexes affecting QueryPlanner

CVE-2018-20802 6.5 - Medium - November 23, 2020

A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries with compound indexes affecting QueryPlanner. This issue affects MongoDB Server v3.6 versions prior to 3.6.9 and MongoDB Server v4.0 versions prior to 4.0.3.

A user authorized to perform database queries may cause denial of service by issuing a specially crafted query

CVE-2020-7926 6.5 - Medium - November 23, 2020

A user authorized to perform database queries may cause denial of service by issuing a specially crafted query which violates an invariant in the server selection subsystem. This issue affects MongoDB Server v4.4 versions prior to 4.4.1. Versions before 4.4 are not affected.

Improper Handling of Exceptional Conditions

Incorrect validation of user input in the role name parser may lead to use of uninitialized memory

CVE-2020-7925 7.5 - High - November 23, 2020

Incorrect validation of user input in the role name parser may lead to use of uninitialized memory allowing an unauthenticated attacker to use a specially crafted request to cause a denial of service. This issue affects MongoDB Server v4.4 versions prior to 4.4.0-rc12; MongoDB Server v4.2 versions prior to 4.2.9.

Improper Input Validation

A user authorized to perform database queries may cause denial of service by issuing specially crafted queries

CVE-2020-7923 6.5 - Medium - August 21, 2020

A user authorized to perform database queries may cause denial of service by issuing specially crafted queries, which violate an invariant in the query subsystem's support for geoNear. This issue affects MongoDB Server v4.4 versions prior to 4.4.0-rc7; MongoDB Server v4.2 versions prior to 4.2.8 and MongoDB Server v4.0 versions prior to 4.0.19.

Improper Handling of Exceptional Conditions

In affected Ops Manager versions there is an exposed http route was

CVE-2019-2388 5.3 - Medium - May 13, 2020

In affected Ops Manager versions there is an exposed http route was that may allow attackers to view a specific access log of a publicly exposed Ops Manager instance. This issue affects: MongoDB Inc. MongoDB Ops Manager 4.0 versions 4.0.9, 4.0.10 and MongoDB Ops Manager 4.1 version 4.1.5.

forced browsing

Improper serialization of internal state in the authorization subsystem in MongoDB Server's authorization subsystem permits a user with valid credentials to bypass IP whitelisting protection mechanisms following administrative action

CVE-2020-7921 5.3 - Medium - May 06, 2020

Improper serialization of internal state in the authorization subsystem in MongoDB Server's authorization subsystem permits a user with valid credentials to bypass IP whitelisting protection mechanisms following administrative action. This issue affects MongoDB Server v4.2 versions prior to 4.2.3; MongoDB Server v4.0 versions prior to 4.0.15; MongoDB Server v4.3 versions prior to 4.3.3and MongoDB Server v3.6 versions prior to 3.6.18.

AuthZ

bson before 0.8 incorrectly uses int rather than size_t for many variables, parameters, and return values

CVE-2020-12135 5.5 - Medium - April 24, 2020

bson before 0.8 incorrectly uses int rather than size_t for many variables, parameters, and return values. In particular, the bson_ensure_space() parameter bytesNeeded could have an integer overflow via properly constructed bson input.

Integer Overflow or Wraparound

X.509 certificates generated by the MongoDB Enterprise Kubernetes Operator may

CVE-2020-7922 6.5 - Medium - April 09, 2020

X.509 certificates generated by the MongoDB Enterprise Kubernetes Operator may allow an attacker with access to the Kubernetes cluster improper access to MongoDB instances. Customers who do not use X.509 authentication, and those who do not use the Operator to generate their X.509 certificates are unaffected. This issue affects MongoDB Enterprise Kubernetes Operator version 1.0, MongoDB Enterprise Kubernetes Operator version 1.1, MongoDB Enterprise Kubernetes Operator version 1.2 versions prior to 1.2.4, MongoDB Enterprise Kubernetes Operator version 1.3 versions prior to 1.3.1, 1.2, 1.4 versions prior to 1.4.4.

Improper Certificate Validation

Incorrect parsing of certain JSON input may result in js-bson not correctly serializing BSON

CVE-2019-2391 5.4 - Medium - March 31, 2020

Incorrect parsing of certain JSON input may result in js-bson not correctly serializing BSON. This may cause unexpected application behaviour including data disclosure. This issue affects: MongoDB Inc. js-bson library version 1.1.3 and prior to.

Marshaling, Unmarshaling

All versions of bson before 1.1.4 are vulnerable to Deserialization of Untrusted Data

CVE-2020-7610 9.8 - Critical - March 30, 2020

All versions of bson before 1.1.4 are vulnerable to Deserialization of Untrusted Data. The package will ignore an unknown value for an object's _bsotype, leading to cases where an object is serialized as a document rather than the intended BSON type.

Marshaling, Unmarshaling

Incorrect scoping of kill operations in MongoDB Server's packaged SysV init scripts

CVE-2019-2389 4.2 - Medium - August 30, 2019

Incorrect scoping of kill operations in MongoDB Server's packaged SysV init scripts allow users with write access to the PID file to insert arbitrary PIDs to be killed when the root user stops the MongoDB process via SysV init. This issue affects MongoDB Server v4.0 versions prior to 4.0.11; MongoDB Server v3.6 versions prior to 3.6.14; MongoDB Server v3.4 versions prior to 3.4.22.

Improper Input Validation

After user deletion in MongoDB Server the improper invalidation of authorization sessions

CVE-2019-2386 7.1 - High - August 06, 2019

After user deletion in MongoDB Server the improper invalidation of authorization sessions allows an authenticated user's session to persist and become conflated with new accounts, if those accounts reuse the names of deleted ones. This issue affects MongoDB Server v4.0 versions prior to 4.0.9; MongoDB Server v3.6 versions prior to 3.6.13 and MongoDB Server v3.4 versions prior to 3.4.22. Workaround: After deleting one or more users, restart any nodes which may have had active user authorization sessions. Refrain from creating user accounts with the same name as previously deleted accounts.

Insufficient Session Expiration

_bson_iter_next_internal in bson-iter.c in libbson 1.12.0, as used in MongoDB mongo-c-driver and other products, has a heap-based buffer over-read

CVE-2018-16790 8.1 - High - September 10, 2018

_bson_iter_next_internal in bson-iter.c in libbson 1.12.0, as used in MongoDB mongo-c-driver and other products, has a heap-based buffer over-read via a crafted bson buffer.

Out-of-bounds Read

The MongoDB bson JavaScript module (also known as js-bson) versions 0.5.0 to 1.0.x before 1.0.5 is vulnerable to a Regular Expression Denial of Service (ReDoS) in lib/bson/decimal128.js

CVE-2018-13863 7.5 - High - July 10, 2018

The MongoDB bson JavaScript module (also known as js-bson) versions 0.5.0 to 1.0.x before 1.0.5 is vulnerable to a Regular Expression Denial of Service (ReDoS) in lib/bson/decimal128.js. The flaw is triggered when the Decimal128.fromString() function is called to parse a long untrusted string.

MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which

CVE-2013-1892 - October 01, 2013

MongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.

Improper Input Validation

bson/_cbsonmodule.c in the mongo-python-driver (aka

CVE-2013-2132 - August 15, 2013

bson/_cbsonmodule.c in the mongo-python-driver (aka. pymongo) before 2.5.2, as used in MongoDB, allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to decoding of an "invalid DBRef."

Built by Foundeo Inc., with data from the National Vulnerability Database (NVD), Icons by Icons8. Privacy Policy. Use of this site is governed by the Legal Terms
Disclaimer
CONTENT ON THIS WEBSITE IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. Always check with your vendor for the most up to date, and accurate information.