CVE-2015-3337

NameCVE-2015-3337
DescriptionDirectory traversal vulnerability in Elasticsearch before 1.4.5 and 1.5.x before 1.5.2, when a site plugin is enabled, allows remote attackers to read arbitrary files via unspecified vectors.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3241-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
elasticsearchsourcejessie1.0.3+dfsg-5+deb8u1DSA-3241-1
elasticsearchsource(unstable)1.0.3+dfsg-7

Notes

https://www.elastic.co/blog/elasticsearch-1-5-2-and-1-4-5-released

Search for package or bug name: Reporting problems