CVE-2013-1892

NameCVE-2013-1892
DescriptionMongoDB before 2.0.9 and 2.2.x before 2.2.4 does not properly validate requests to the nativeHelper function in SpiderMonkey, which allows remote authenticated users to cause a denial of service (invalid memory access and server crash) or execute arbitrary code via a crafted memory address in the first argument.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs704042

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mongodbsourcewheezy1:2.0.6-1.1
mongodbsource(unstable)1:2.4.1-1704042

Notes

[squeeze] - mongodb <no-dsa> (Minor isue, Spidermonkey in Lenny is EOLed)
https://www.openwall.com/lists/oss-security/2013/03/25/7

Search for package or bug name: Reporting problems