Kibana 7.8.0 < 7.15.2 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 113532

Synopsis

Kibana 7.8.0 < 7.15.2 Multiple Vulnerabilities

Description

According to its self-reported version number, the Kibana application running on the remote host is 7.8.0 prior to 7.15.2. It is, therefore, affected by :

- Path Traversal on Windows operating systems specifically (CVE-2021-37938)

- Information Disclosure in Kibana’s JIRA connector & IBM Resilient connector (CVE-2021-37939)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Kibana version 7.15.2 or later.

See Also

https://discuss.elastic.co/t/kibana-7-15-2-security-update/288923

https://www.elastic.co/community/security

Plugin Details

Severity: Medium

ID: 113532

Type: remote

Published: 1/11/2023

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2021-37938

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

CVSS Score Source: CVE-2021-37938

Vulnerability Information

CPE: cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 11/18/2021

Vulnerability Publication Date: 11/10/2021

Reference Information

CVE: CVE-2021-37938, CVE-2021-37939

CWE: 200, 22, 269, 319

OWASP: 2010-A4, 2010-A6, 2010-A9, 2013-A4, 2013-A5, 2013-A6, 2013-A9, 2017-A3, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A2, 2021-A4, 2021-A6

WASC: Information Leakage, Insufficient Authorization, Insufficient Transport Layer Protection, Path Traversal

CAPEC: 102, 116, 117, 122, 126, 13, 169, 22, 224, 233, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 383, 472, 477, 497, 508, 573, 574, 575, 576, 577, 58, 59, 60, 616, 64, 643, 646, 65, 651, 76, 78, 79

DISA STIG: APSC-DV-000170, APSC-DV-000460, APSC-DV-000500, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a), 164.312(a)(1), 164.312(a)(2)(i), 164.312(e)

ISO: 27001-A.10.1.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.18.1.5, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SC-13, sp800_53-SI-10, sp800_53-SI-15

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-12.3.1, 4.0.2-14.2.1, 4.0.2-8.3.4, 4.0.2-9.1.1

PCI-DSS: 3.2-6.2, 3.2-6.5.4, 3.2-6.5.8