Vulnerability CVE-2014-3120


Published: 2014-07-28   Modified: 2014-07-29

Description:
The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.

See advisories in our WLB2 database:
Topic
Author
Date
High
Elastic Search 1.1.1 Arbitrary File Read
Bouke van der Bi...
31.07.2014

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Elasticsearch -> Elasticsearch 

 References:
http://bouk.co/blog/elasticsearch-rce/
http://www.exploit-db.com/exploits/33370
http://www.rapid7.com/db/modules/exploit/multi/elasticsearch/script_mvel_rce
http://www.securityfocus.com/bid/67731
https://www.elastic.co/blog/logstash-1-4-3-released
https://www.elastic.co/community/security/
https://www.found.no/foundation/elasticsearch-security/#staying-safe-while-developing-with-elasticsearch

Copyright 2024, cxsecurity.com

 

Back to Top