CVE-2015-4165

high

Description

The snapshot API in Elasticsearch before 1.6.0 when another application exists on the system that can read Lucene files and execute code from them, is accessible by the attacker, and the Java VM on which Elasticsearch is running can write to a location that the other application can read and execute from, allows remote authenticated users to write to and create arbitrary snapshot metadata files, and potentially execute arbitrary code.

References

https://www.elastic.co/community/security/

https://bugzilla.redhat.com/show_bug.cgi?id=1230761

http://www.securityfocus.com/bid/75113

http://www.securityfocus.com/archive/1/536855/100/0/threaded

http://www.securityfocus.com/archive/1/535727/100/0/threaded

http://packetstormsecurity.com/files/132234/Elasticsearch-1.5.2-File-Creation.html

Details

Source: Mitre, NVD

Published: 2017-08-09

Updated: 2018-10-09

Risk Information

CVSS v2

Base Score: 6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High