Vulnerability Name:

CVE-2015-9275 (CCN-155228)

Assigned:2015-03-04
Published:2015-03-04
Updated:2020-01-25
Summary:ARC 5.21q allows directory traversal via a full pathname in an archive file.
CVSS v3 Severity:5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-22
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2015-9275

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2020:0103

Source: MISC
Type: Issue Tracking, Patch, Third Party Advisory
https://bugs.debian.org/774527

Source: CCN
Type: Red Hat Bugzilla – Bug 1179142
arc: directory traversal

Source: MISC
Type: Exploit, Issue Tracking, Patch, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1179142

Source: XF
Type: UNKNOWN
arc-cve20159275-dir-traversal(155228)

Source: CCN
Type: arc Web site
arc package

Vulnerable Configuration:Configuration 1:
  • cpe:/a:arc_project:arc:5.21q:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20159275
    V
    CVE-2015-9275
    2022-06-30
    oval:org.opensuse.security:def:111969
    P
    arc-5.21q-6.7 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:74380
    P
    Security update for libaom (Low)
    2021-10-12
    oval:org.opensuse.security:def:105531
    P
    arc-5.21q-6.7 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:62772
    P
    libXrandr2-32bit-1.5.1-2.17 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:63253
    P
    apache2-mod_nss-1.0.17-3.3.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62595
    P
    perl-MIME-Charset-1.012.2-1.24 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63391
    P
    jakarta-taglibs-standard-1.1.1-2.42 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63617
    P
    gimp-2.10.12-1.100 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62571
    P
    libopenjpeg1-1.5.2-2.28 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63051
    P
    libpmi0-18.08.5-1.30 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62572
    P
    libopus-devel-1.2.1-1.29 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:64440
    P
    Security update for python (Important)
    2020-12-02
    oval:org.opensuse.security:def:64328
    P
    libgstgl-1_0-0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64078
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:64184
    P
    Security update for ucode-intel (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64286
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:74506
    P
    Security update for arc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63944
    P
    Security update for vim (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:100206
    P
    (Important)
    2020-06-18
    oval:org.opensuse.security:def:110130
    P
    Security update for arc (Moderate)
    2020-01-25
    oval:org.opensuse.security:def:93493
    P
    Security update for arc (Moderate)
    2020-01-25
    oval:com.ubuntu.disco:def:201592750000000
    V
    CVE-2015-9275 on Ubuntu 19.04 (disco) - low.
    2019-01-07
    oval:com.ubuntu.bionic:def:20159275000
    V
    CVE-2015-9275 on Ubuntu 18.04 LTS (bionic) - low.
    2019-01-07
    oval:com.ubuntu.cosmic:def:201592750000000
    V
    CVE-2015-9275 on Ubuntu 18.10 (cosmic) - low.
    2019-01-07
    oval:com.ubuntu.cosmic:def:20159275000
    V
    CVE-2015-9275 on Ubuntu 18.10 (cosmic) - low.
    2019-01-07
    oval:com.ubuntu.bionic:def:201592750000000
    V
    CVE-2015-9275 on Ubuntu 18.04 LTS (bionic) - low.
    2019-01-07
    oval:com.ubuntu.trusty:def:20159275000
    V
    CVE-2015-9275 on Ubuntu 14.04 LTS (trusty) - low.
    2019-01-07
    oval:com.ubuntu.xenial:def:201592750000000
    V
    CVE-2015-9275 on Ubuntu 16.04 LTS (xenial) - low.
    2019-01-07
    oval:com.ubuntu.xenial:def:20159275000
    V
    CVE-2015-9275 on Ubuntu 16.04 LTS (xenial) - low.
    2019-01-07
    BACK
    arc_project arc 5.21q