[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-1427Date: (C)2015-02-19   (M)2023-12-22


The Groovy scripting engine in Elasticsearch before 1.3.8 and 1.4.x before 1.4.3 allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell commands via a crafted script.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/534689/100/0/threaded
BID-72585
RHSA-2017:0868
elasticsearch-cve20151427-command-exec(100850)
http://packetstormsecurity.com/files/130368/Elasticsearch-1.3.7-1.4.2-Sandbox-Escape-Command-Execution.html
http://packetstormsecurity.com/files/130784/ElasticSearch-Unauthenticated-Remote-Code-Execution.html
http://www.elasticsearch.com/blog/elasticsearch-1-4-3-1-3-8-released/
https://www.elastic.co/community/security/

CPE    4
cpe:/a:elasticsearch:elasticsearch:1.4.1
cpe:/a:elasticsearch:elasticsearch:1.4.2
cpe:/a:elasticsearch:elasticsearch:1.4.0
cpe:/a:elasticsearch:elasticsearch:1.4.0:beta1
...
CWE    1
CWE-284
OVAL    2
oval:org.secpod.oval:def:24055
oval:org.secpod.oval:def:24059

© SecPod Technologies