CVE-2019-2386

CVSS V2 Medium 6 CVSS V3 High 7.1
Description
After user deletion in MongoDB Server the improper invalidation of authorization sessions allows an authenticated user's session to persist and become conflated with new accounts, if those accounts reuse the names of deleted ones. This issue affects: MongoDB Inc. MongoDB Server v4.0 versions prior to 4.0.9; v3.6 versions prior to 3.6.13; v3.4 versions prior to 3.4.22.
Overview
  • CVE ID
  • CVE-2019-2386
  • Assigner
  • cna@mongodb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-08-06T19:15:13
  • Last Modified Date
  • 2020-10-16T14:35:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:* 1 OR 3.4.0 3.4.22
cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:* 1 OR 3.6.0 3.6.13
cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:* 1 OR 4.0.0 4.0.9
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://jira.mongodb.org/browse/SERVER-38984 Vendor Advisory
https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0829 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:07:35 Added to TrackCVE
2022-12-04 00:42:48 2019-08-06T19:15Z 2019-08-06T19:15:13 CVE Published Date updated
2022-12-04 00:42:48 2020-10-16T14:35:30 CVE Modified Date updated
2022-12-04 00:42:48 Analyzed Vulnerability Status updated