Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-4165

Published: 9 August 2017

The snapshot API in Elasticsearch before 1.6.0 when another application exists on the system that can read Lucene files and execute code from them, is accessible by the attacker, and the Java VM on which Elasticsearch is running can write to a location that the other application can read and execute from, allows remote authenticated users to write to and create arbitrary snapshot metadata files, and potentially execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
elasticsearch
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Does not exist

precise Does not exist

trusty Does not exist

upstream
Released (1.6.0+dfsg-1)
utopic Does not exist

vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(1.7.3+dfsg-3)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H