Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Protection

35,000 MongoDB Instances Exposed Online

An increasing number of poorly configured MongoDB databases are exposed online, Shodan founder John Matherly revealed on Tuesday.

An increasing number of poorly configured MongoDB databases are exposed online, Shodan founder John Matherly revealed on Tuesday.

In July, Matherly reported finding nearly 30,000 instances of the popular NoSQL database management system accessible over the Internet due to configuration issues. The databases identified using the computer search engine Shodan exposed roughly 600 terabytes of data.

Researcher Chris Vickery reported on Monday that over the past two weeks he identified 25 million accounts exposed by leaky databases, including 13 million accounts associated with the controversial OS X security and optimization application MacKeeper and its developer, Kromtech Alliance.

Vickery claims to have identified several companies that failed to properly protect user data, including names, usernames, email addresses, postal addresses, passwords, and IP addresses. The list includes video chat app OKHello (2.6 million exposed accounts), online gaming site Slingo (2.5 million exposed accounts), and the fitness app iFit (over 570,000 affected users).

The exposed MacKeeper data was stored in MongoDB databases that Vickery identified using Shodan by conducting a search for “port:27017.” By default, MongoDB runs on TCP port 27017, which allows anyone to easily identify openly accessible databases using the search engine.

Shortly after the news broke, Matherly decided to conduct another search for MongoDB databases on Shodan to see how many are exposed compared to the scan he conducted in July. He discovered a total of 35,000 publicly available, unauthenticated instances of MongoDB, over 5,000 more than in July.

According to the expert, the databases, mostly hosted on Amazon, Digital Ocean and Alibaba’s Aliyun platform, expose more than 684 terabytes of data.

Openly accessible MongoDB instances are a well known issue caused not by a vulnerability in the database management system, but due to the way developers configure the system. MongoDB developers provide instructions on how to properly configure the system and extensive security capabilities are available to users. Furthermore, recent versions of MongoDB are shipped with new defaults that aim to solve this problem.

Advertisement. Scroll to continue reading.

However, as Matherly discovered, thousands of the exposed instances are running the more recent versions, which indicates that users have upgraded their installations, but continue to use the existing, insecure configuration files.

Matherly has pointed out that misconfigurations are a serious problem for other database management systems as well, including Redis, CouchDB, Riak and Cassandra. This was also demonstrated in August by Switzerland-based security company BinaryEdge, which identified more than 1.1 petabytes of data exposed online due to misconfigured Redis, MongoDB, Memcached and Elasticsearch databases.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Compliance

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often...

Data Protection

While quantum-based attacks are still in the future, organizations must think about how to defend data in transit when encryption no longer works.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cybersecurity Funding

Los Gatos, Calif-based data protection and privacy firm Titaniam has raised $6 million seed funding from Refinery Ventures, with participation from Fusion Fund, Shasta...