Vulnerabilities

Honeypot Catches 8,000 Attempts to Exploit Critical Elasticsearch Flaw

A honeypot set up by a researcher for monitoring attacks against a serious Elasticsearch vulnerability recorded roughly 8,000 exploitation attempts over the course of two months.

<p><strong><span><span>A honeypot set up by a researcher for monitoring attacks against a serious Elasticsearch vulnerability recorded roughly 8,000 exploitation attempts over the course of two months.</span></span></strong></p>

A honeypot set up by a researcher for monitoring attacks against a serious Elasticsearch vulnerability recorded roughly 8,000 exploitation attempts over the course of two months.

Elasticsearch is a popular open-source search and analytics engine built on top of Apache Lucene. In January, researchers discovered that the solution’s Groovy scripting engine is plagued by a remote code execution vulnerability (CVE-2015-1427).

The vulnerability, which affects Elasticsearch versions 1.3.0 through 1.3.7 and 1.4.0 through 1.4.2, can be exploited to construct Groovy scripts that escape the sandbox and execute shell commands with the privileges of the user running the Elasticsearch Java VM. The flaw was patched in February with the release of Elasticsearch 1.3.8 and 1.4.3.

Researcher Jordan Wright published an analysis of the vulnerability on March 8, after one of his own Elasticsearch instances was compromised. A few weeks later, Wright released Elastichoney, a honeypot that mimics a vulnerable Elasticsearch instance in an effort to gather data, including source IP and payload, on the attacks targeting CVE-2015-1427.

According to Wright, Elastichoney has logged approximately 8,000 attacks coming from more than 300 unique IP addresses over a 60-day period. Most of the exploitation attempts (93 percent) have been traced back to China.

The honeypot recorded a spike in the number of attacks between March 20 and April 11, after which most of the exploit attempts died down, the researcher said.

While in some cases the attackers simply leveraged the vulnerability to run basic commands such as “whoami,” the honeypot detected many attempts to download and execute malware using the “wget” command.

“These malware samples were generally nothing more than basic bots. They could be compiled ELF binaries, or simple Perl scripts,” Wright explained in a blog post.

Advertisement. Scroll to continue reading.

In Wright’s case, the attackers compromised his DigitalOcean instance and used it to launch distributed denial-of-service (DDoS) attacks.

Raw data collected by Elastichoney has been made available by the researcher.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version