Elasticsearch 1.1.1 Default Configuration source config

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability, which was classified as critical, was found in Elasticsearch 1.1.1. Affected is some unknown processing of the component Default Configuration. The manipulation of the argument source with an unknown input leads to a config vulnerability. CWE is classifying the issue as CWE-16. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

The default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor s intended security policy if the user does not run Elasticsearch in its own independent virtual machine.

The weakness was disclosed 07/28/2014 by Alex (Website). The advisory is available at found.no. This vulnerability is traded as CVE-2014-3120 since 04/29/2014. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. This vulnerability is assigned to T1592.004 by the MITRE ATT&CK project.

A public exploit has been developed by Jeff Geiger in Ruby and been published even before and not after the advisory. The exploit is shared for download at securityfocus.com. It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 74 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 77661 (RHEL 6 : katello-configure (RHSA-2014:1186)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Red Hat Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12955 (Elasticsearch Insure Configuration Remote Code Execution). This issue was added on 03/25/2022 to the CISA Known Exploited Vulnerabilities Catalog with a due date of 04/15/2022:

Apply updates per vendor instructions.

Upgrading to version 1.1.1 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 16472.

The vulnerability is also documented in the databases at X-Force (93627), Tenable (77661) and Exploit-DB (33370). The entry 75893 is pretty similar.

Productinfo

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Config
CWE: CWE-16
ATT&CK: T1592.004

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Jeff Geiger
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77661
Nessus Name: RHEL 6 : katello-configure (RHSA-2014:1186)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 103369
OpenVAS Name: Elastisearch Remote Code Execution Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: script_mvel_rce.rb
MetaSploit Name: ElasticSearch Dynamic Script Arbitrary Java Execution
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Elasticsearch 1.1.1
Suricata ID: 2018495
Suricata Class: 🔍
Suricata Message: 🔍

TippingPoint: 🔍
ISS Proventia IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

12/09/2013 🔍
12/09/2013 +0 days 🔍
04/29/2014 +141 days 🔍
05/15/2014 +16 days 🔍
05/15/2014 +0 days 🔍
07/03/2014 +49 days 🔍
07/28/2014 +25 days 🔍
07/28/2014 +0 days 🔍
09/12/2014 +46 days 🔍
03/26/2015 +195 days 🔍
03/26/2022 +2557 days 🔍

Sourcesinfo

Advisory: RHSA-2014:1186
Researcher: Alex
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-3120 (🔍)
X-Force: 93627
Vulnerability Center: 45253 - ElasticSearch 1.2 and earlier Remote Code Execution due to ImproperInput Validation by \x27/_search\x27, Medium
SecurityFocus: 67731 - Elasticsearch CVE-2014-3120 Arbitrary Java Code Execution Vulnerability
OSVDB: 106949

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/26/2015 12:07
Updated: 03/26/2022 10:26
Changes: 03/26/2015 12:07 (75), 06/01/2017 08:09 (17), 03/26/2022 10:26 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!