Executive Summary

Informations
Name CVE-2015-1427 First vendor Publication 2015-02-17
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Groovy scripting engine in Elasticsearch before 1.3.8 and 1.4.x before 1.4.3 allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands via a crafted script.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1427

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Snort® IPS/IDS

Date Description
2015-10-20 ElasticSearch script remote code execution attempt
RuleID : 36067 - Revision : 3 - Type : SERVER-OTHER
2015-04-14 ElasticSearch script remote code execution attempt
RuleID : 33814 - Revision : 4 - Type : SERVER-OTHER

Metasploit Database

id Description
2015-02-11 ElasticSearch Search Groovy Sandbox Bypass

Nessus® Vulnerability Scanner

Date Description
2015-06-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_026759e01ba311e5b43d002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote web server hosts a Java application that is affected by a remote c...
File : elasticsearch_rce_CVE-2015-1427.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72585
BUGTRAQ http://www.securityfocus.com/archive/1/534689/100/0/threaded
CONFIRM http://www.elasticsearch.com/blog/elasticsearch-1-4-3-1-3-8-released/
https://www.elastic.co/community/security/
MISC http://packetstormsecurity.com/files/130368/Elasticsearch-1.3.7-1.4.2-Sandbox...
http://packetstormsecurity.com/files/130784/ElasticSearch-Unauthenticated-Rem...
REDHAT https://access.redhat.com/errata/RHSA-2017:0868
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100850

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 12:38:33
  • Multiple Updates
2021-04-22 01:47:15
  • Multiple Updates
2020-05-23 13:17:06
  • Multiple Updates
2020-05-23 01:55:02
  • Multiple Updates
2020-05-23 00:44:26
  • Multiple Updates
2018-10-10 00:19:54
  • Multiple Updates
2018-01-05 09:23:26
  • Multiple Updates
2017-09-08 09:23:21
  • Multiple Updates
2016-04-27 02:06:58
  • Multiple Updates
2016-03-07 05:24:53
  • Multiple Updates
2016-03-07 00:23:38
  • Multiple Updates
2015-10-20 21:22:06
  • Multiple Updates
2015-07-02 00:26:38
  • Multiple Updates
2015-06-27 13:28:52
  • Multiple Updates
2015-06-25 21:26:24
  • Multiple Updates
2015-06-18 09:26:56
  • Multiple Updates
2015-04-14 21:26:05
  • Multiple Updates
2015-03-28 09:27:03
  • Multiple Updates
2015-03-14 13:25:44
  • Multiple Updates
2015-03-12 21:23:30
  • Multiple Updates
2015-02-18 21:26:02
  • Multiple Updates
2015-02-17 21:25:13
  • First insertion