Lucene search

K
cvelistMongodbCVELIST:CVE-2024-6375
HistoryJul 01, 2024 - 2:40 p.m.

CVE-2024-6375 Missing authorization check may lead to shard key refinement

2024-07-0114:40:32
CWE-285
mongodb
www.cve.org
2
cve-2024-6375
mongodb server
authorization check
shard key refinement
query performance
chunk boundaries
timing side channels

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

0.0004 Low

EPSS

Percentile

9.2%

A command for refining a collection shard key is missing an authorization check. This may cause the command to run directly on a shard, leading to either degradation of query performance, or to revealing chunk boundaries through timing side channels. This affects MongoDB Server v5.0 versions, prior to 5.0.22, MongoDB Server v6.0 versions, prior to 6.0.11 and MongoDB Server v7.0 versions prior to 7.0.3.

CNA Affected

[
  {
    "cpes": [
      "cpe:2.3:a:mongodb:mongodb:5.0.0:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.1:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.2:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.3:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.4:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.5:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.6:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.7:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.8:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.9:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.10:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.11:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.12:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.13:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.14:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.15:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.16:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.17:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.18:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.19:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.20:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:5.0.21:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.0:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.1:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.2:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.3:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.4:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.5:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.6:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.7:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.8:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.9:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:6.0.10:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:7.0.0:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:7.0.1:*:*:*:*:*:*:*",
      "cpe:2.3:a:mongodb:mongodb:7.0.2:*:*:*:*:*:*:*"
    ],
    "defaultStatus": "unaffected",
    "product": "MongoDB Server",
    "vendor": "MongoDB Inc",
    "versions": [
      {
        "lessThan": "5.0.22",
        "status": "affected",
        "version": "5.0",
        "versionType": "custom"
      },
      {
        "lessThan": "6.0.11",
        "status": "affected",
        "version": "6.0",
        "versionType": "custom"
      },
      {
        "lessThan": "7.0.3",
        "status": "affected",
        "version": "7.0",
        "versionType": "custom"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

0.0004 Low

EPSS

Percentile

9.2%

Related for CVELIST:CVE-2024-6375