CVE-2014-3120

NameCVE-2014-3120
DescriptionThe default configuration in Elasticsearch before 1.2 enables dynamic scripting, which allows remote attackers to execute arbitrary MVEL expressions and Java code via the source parameter to _search. NOTE: this only violates the vendor's intended security policy if the user does not run Elasticsearch in its own independent virtual machine.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs759736

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
elasticsearchsource(unstable)1.0.3+dfsg-3759736

Notes

https://github.com/elasticsearch/elasticsearch/commit/81e83cca
https://github.com/elasticsearch/elasticsearch/issues/5853

Search for package or bug name: Reporting problems