Bug 1533353 (CVE-2017-8440)

Summary: CVE-2017-8440 kibana: XSS in Discover page could allow attacker to obtain sensitive information or perform user actions
Product: [Other] Security Response Reporter: Sam Fowler <sfowler>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: apevec, bleanhar, ccoleman, chrisw, dedgar, dmcphers, jgoulding, jjoyce, jkeck, jschluet, kbasil, kseifried, lhh, lpeer, markmc, mburns, mmagr, rbryant, sclewis, slinaber, tdecacqu
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: kibana 5.3.3, kibana 5.4.1 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-01-11 07:30:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Sam Fowler 2018-01-11 06:36:59 UTC
Starting in version 5.3.0, Kibana had a cross-site scripting (XSS) vulnerability in the Discover page that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.

References:
https://nvd.nist.gov/vuln/detail/CVE-2017-8440
https://www.elastic.co/blog/kibana-5-4-1-and-5-3-3-released
https://discuss.elastic.co/t/elastic-stack-5-4-1-and-5-3-3-security-updates/87952