[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-4165Date: (C)2017-08-11   (M)2024-04-19


The snapshot API in Elasticsearch before 1.6.0 when another application exists on the system that can read Lucene files and execute code from them, is accessible by the attacker, and the Java VM on which Elasticsearch is running can write to a location that the other application can read and execute from, allows remote authenticated users to write to and create arbitrary snapshot metadata files, and potentially execute arbitrary code.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 6.0
Exploit Score: 1.6Exploit Score: 6.8
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://www.securityfocus.com/archive/1/535727/100/0/threaded
http://www.securityfocus.com/archive/1/536855/100/0/threaded
BID-75113
http://packetstormsecurity.com/files/132234/Elasticsearch-1.5.2-File-Creation.html
https://bugzilla.redhat.com/show_bug.cgi?id=1230761
https://www.elastic.co/community/security/

CWE    1
CWE-264
OVAL    3
oval:org.secpod.oval:def:109404
oval:org.secpod.oval:def:26229
oval:org.secpod.oval:def:26230

© SecPod Technologies