Elasticsearch up to 1.4.4/1.5.1 Site Plugin path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.05

A vulnerability was found in Elasticsearch up to 1.4.4/1.5.1. It has been declared as problematic. Affected by this vulnerability is some unknown functionality of the component Site Plugin. The manipulation with an unknown input leads to a path traversal vulnerability. The CWE definition for the vulnerability is CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. As an impact it is known to affect confidentiality. The summary by CVE is:

Directory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.

The weakness was published 05/01/2015 by John Heasman with DocuSign (Website). It is possible to read the advisory at elastic.co. This vulnerability is known as CVE-2015-3337 since 04/20/2015. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1006 according to MITRE ATT&CK.

A public exploit has been developed by pandujar in Python and been published 3 weeks after the advisory. It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 84413 (FreeBSD : elasticsearch -- directory traversal attack with site plugins (a71e7440-1ba3-11e5-b43d-002590263bf5)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks.

Upgrading to version 1.4.5 or 1.5.2 eliminates this vulnerability.

The vulnerability is also documented in the databases at Tenable (84413) and Exploit-DB (37054). Similar entries are available at 102624, 102623, 102625 and 102626.

Productinfo

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: pandujar
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84413
Nessus Name: FreeBSD : elasticsearch -- directory traversal attack with site plugins (a71e7440-1ba3-11e5-b43d-002590263bf5)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 703241
OpenVAS Name: Debian Security Advisory DSA 3241-1 (elasticsearch - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Elasticsearch 1.4.5/1.5.2
Suricata ID: 2021138
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

04/20/2015 🔍
04/27/2015 +7 days 🔍
04/27/2015 +0 days 🔍
05/01/2015 +4 days 🔍
05/01/2015 +0 days 🔍
05/02/2015 +1 days 🔍
05/11/2015 +9 days 🔍
05/18/2015 +7 days 🔍
05/18/2015 +0 days 🔍
06/26/2015 +39 days 🔍
05/10/2022 +2510 days 🔍

Sourcesinfo

Advisory: 131646
Researcher: John Heasman
Organization: DocuSign
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3337 (🔍)
OVAL: 🔍

Vulnerability Center: 50003 - Elasticsearch before 1.4.5 and 1.5.x before 1.5.2 Remote Directory traversal vulnerability, Medium
SecurityFocus: 74353 - Elasticsearch CVE-2015-3337 Directory Traversal Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/02/2015 17:41
Updated: 05/10/2022 08:41
Changes: 05/02/2015 17:41 (66), 06/28/2017 06:25 (18), 05/10/2022 08:39 (3), 05/10/2022 08:41 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!