Arbitrary N1QL Statement Injection and Denial of Service Vulnerability in Couchbase Sync Gateway 2.1.2

Arbitrary N1QL Statement Injection and Denial of Service Vulnerability in Couchbase Sync Gateway 2.1.2

CVE-2019-9039 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In Couchbase Sync Gateway 2.1.2, an attacker with access to the Sync Gateway’s public REST API was able to issue additional N1QL statements and extract sensitive data or call arbitrary N1QL functions through the parameters "startkey" and "endkey" on the "_all_docs" endpoint. By issuing nested queries with CPU-intensive operations they may have been able to cause increased resource usage and denial of service conditions. The _all_docs endpoint is not required for Couchbase Mobile replication and external access to this REST endpoint has been blocked to mitigate this issue. This issue has been fixed in versions 2.5.0 and 2.1.3.

Learn more about our Api Penetration Testing.