Vulnerability CVE-2015-1427


Published: 2015-02-17

Description:
The Groovy scripting engine in Elasticsearch before 1.3.8 and 1.4.x before 1.4.3 allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands via a crafted script.

See advisories in our WLB2 database:
Topic
Author
Date
High
Elasticsearch 1.3.7 / 1.4.2 Sandbox Escape / Command Execution
Cameron Morris
12.02.2015
High
ElasticSearch Unauthenticated Remote Code Execution
Darren Martyn
12.03.2015

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Elasticsearch -> Elasticsearch 

 References:
http://packetstormsecurity.com/files/130368/Elasticsearch-1.3.7-1.4.2-Sandbox-Escape-Command-Execution.html
http://packetstormsecurity.com/files/130784/ElasticSearch-Unauthenticated-Remote-Code-Execution.html
http://www.elasticsearch.com/blog/elasticsearch-1-4-3-1-3-8-released/
http://www.securityfocus.com/archive/1/534689/100/0/threaded
http://www.securityfocus.com/bid/72585
https://access.redhat.com/errata/RHSA-2017:0868
https://exchange.xforce.ibmcloud.com/vulnerabilities/100850
https://www.elastic.co/community/security/

Copyright 2024, cxsecurity.com

 

Back to Top