CVE-2015-5531

NameCVE-2015-5531
DescriptionDirectory traversal vulnerability in Elasticsearch before 1.6.1 allows remote attackers to read arbitrary files via unspecified vectors related to snapshot API calls.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs792617

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
elasticsearchsourcejessie(unfixed)end-of-life
elasticsearchsource(unstable)1.6.1+dfsg-1792617

Notes

[jessie] - elasticsearch <end-of-life> (No longer supported, see DSA 3389)
https://www.elastic.co/blog/elasticsearch-1-7-0-and-1-6-1-released#security

Search for package or bug name: Reporting problems