Data Protection

35,000 MongoDB Instances Exposed Online

An increasing number of poorly configured MongoDB databases are exposed online, Shodan founder John Matherly revealed on Tuesday.

<p><strong><span><span>An increasing number of poorly configured MongoDB databases are exposed online, Shodan founder John Matherly revealed on Tuesday.</span></span></strong></p>

An increasing number of poorly configured MongoDB databases are exposed online, Shodan founder John Matherly revealed on Tuesday.

In July, Matherly reported finding nearly 30,000 instances of the popular NoSQL database management system accessible over the Internet due to configuration issues. The databases identified using the computer search engine Shodan exposed roughly 600 terabytes of data.

Researcher Chris Vickery reported on Monday that over the past two weeks he identified 25 million accounts exposed by leaky databases, including 13 million accounts associated with the controversial OS X security and optimization application MacKeeper and its developer, Kromtech Alliance.

Vickery claims to have identified several companies that failed to properly protect user data, including names, usernames, email addresses, postal addresses, passwords, and IP addresses. The list includes video chat app OKHello (2.6 million exposed accounts), online gaming site Slingo (2.5 million exposed accounts), and the fitness app iFit (over 570,000 affected users).

The exposed MacKeeper data was stored in MongoDB databases that Vickery identified using Shodan by conducting a search for “port:27017.” By default, MongoDB runs on TCP port 27017, which allows anyone to easily identify openly accessible databases using the search engine.

Shortly after the news broke, Matherly decided to conduct another search for MongoDB databases on Shodan to see how many are exposed compared to the scan he conducted in July. He discovered a total of 35,000 publicly available, unauthenticated instances of MongoDB, over 5,000 more than in July.

According to the expert, the databases, mostly hosted on Amazon, Digital Ocean and Alibaba’s Aliyun platform, expose more than 684 terabytes of data.

Openly accessible MongoDB instances are a well known issue caused not by a vulnerability in the database management system, but due to the way developers configure the system. MongoDB developers provide instructions on how to properly configure the system and extensive security capabilities are available to users. Furthermore, recent versions of MongoDB are shipped with new defaults that aim to solve this problem.

Advertisement. Scroll to continue reading.

However, as Matherly discovered, thousands of the exposed instances are running the more recent versions, which indicates that users have upgraded their installations, but continue to use the existing, insecure configuration files.

Matherly has pointed out that misconfigurations are a serious problem for other database management systems as well, including Redis, CouchDB, Riak and Cassandra. This was also demonstrated in August by Switzerland-based security company BinaryEdge, which identified more than 1.1 petabytes of data exposed online due to misconfigured Redis, MongoDB, Memcached and Elasticsearch databases.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version