Kibana ESA-2019-01, ESA-2019-02, ESA-2019-03

critical Nessus Plugin ID 122589

Synopsis

The remote web server hosts a Java application that is vulnerable.

Description

Kibana versions before 5.6.15 and 6.6.1 have the following vulnerabilities:

- A cross-site scripting (XSS) vulnerability that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users. (CVE-2019-7608)

- An arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. (CVE-2019-7609)

- An arbitrary code execution flaw in the security audit logger. If a Kibana instance has the setting xpack.security.audit.enabled set to true, an attacker could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. (CVE-2019-7610)

Solution

Users should upgrade to Kibana version 5.6.15 or 6.6.1

See Also

https://www.elastic.co/community/security

Plugin Details

Severity: Critical

ID: 122589

File Name: kibana_esa_2019_01_03.nasl

Version: 1.7

Type: remote

Family: CGI abuses

Published: 3/4/2019

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-7609

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:elasticsearch:kibana

Required KB Items: installed_sw/Kibana

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/19/2019

Vulnerability Publication Date: 2/19/2019

CISA Known Exploited Vulnerability Due Dates: 7/10/2022

Exploitable With

Core Impact

Reference Information

CVE: CVE-2019-7608, CVE-2019-7609, CVE-2019-7610

BID: 107148

CISA-NCAS: AA22-011A