Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Honeypot Catches 8,000 Attempts to Exploit Critical Elasticsearch Flaw

A honeypot set up by a researcher for monitoring attacks against a serious Elasticsearch vulnerability recorded roughly 8,000 exploitation attempts over the course of two months.

A honeypot set up by a researcher for monitoring attacks against a serious Elasticsearch vulnerability recorded roughly 8,000 exploitation attempts over the course of two months.

Elasticsearch is a popular open-source search and analytics engine built on top of Apache Lucene. In January, researchers discovered that the solution’s Groovy scripting engine is plagued by a remote code execution vulnerability (CVE-2015-1427).

The vulnerability, which affects Elasticsearch versions 1.3.0 through 1.3.7 and 1.4.0 through 1.4.2, can be exploited to construct Groovy scripts that escape the sandbox and execute shell commands with the privileges of the user running the Elasticsearch Java VM. The flaw was patched in February with the release of Elasticsearch 1.3.8 and 1.4.3.

Researcher Jordan Wright published an analysis of the vulnerability on March 8, after one of his own Elasticsearch instances was compromised. A few weeks later, Wright released Elastichoney, a honeypot that mimics a vulnerable Elasticsearch instance in an effort to gather data, including source IP and payload, on the attacks targeting CVE-2015-1427.

According to Wright, Elastichoney has logged approximately 8,000 attacks coming from more than 300 unique IP addresses over a 60-day period. Most of the exploitation attempts (93 percent) have been traced back to China.

The honeypot recorded a spike in the number of attacks between March 20 and April 11, after which most of the exploit attempts died down, the researcher said.

While in some cases the attackers simply leveraged the vulnerability to run basic commands such as “whoami,” the honeypot detected many attempts to download and execute malware using the “wget” command.

“These malware samples were generally nothing more than basic bots. They could be compiled ELF binaries, or simple Perl scripts,” Wright explained in a blog post.

Advertisement. Scroll to continue reading.

In Wright’s case, the attackers compromised his DigitalOcean instance and used it to launch distributed denial-of-service (DDoS) attacks.

Raw data collected by Elastichoney has been made available by the researcher.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.