Bug 1696030 (CVE-2019-7609) - CVE-2019-7609 kibana: Arbitrary code execution flaw in the Timelion visualizer
Summary: CVE-2019-7609 kibana: Arbitrary code execution flaw in the Timelion visualizer
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-7609
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1732058 1732059 1747796
Blocks: 1696031
TreeView+ depends on / blocked
 
Reported: 2019-04-04 03:42 UTC by Pedro Sampaio
Modified: 2021-02-16 22:08 UTC (History)
24 users (show)

Fixed In Version: kibana 5.6.15, kibana 6.6.1
Doc Type: If docs needed, set a value
Doc Text:
An arbitrary code execution flaw was found in the Timelion visualizer in Kibana versions before 5.6.15 and 6.6.1. This flaw allows an attacker with access to the Timelion application to send a request that attempts to execute javascript code. This could lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
Clone Of:
Environment:
Last Closed: 2019-09-30 18:45:39 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2860 0 None None None 2019-09-27 01:35:12 UTC

Description Pedro Sampaio 2019-04-04 03:42:16 UTC
Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.

References:

https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077

Comment 2 Summer Long 2019-04-15 06:09:40 UTC
No versions of Red Hat OpenStack Platform Operational Tools are affected by this flaw.

Comment 3 Dave Baker 2019-07-22 14:45:00 UTC
OpenShift Container Platform 3.11 and 4.1 contain 5.6.13:

$ docker run -ti  registry.redhat.io/openshift3/ose-logging-kibana5:v3.11 rpm -q kibana
kibana-5.6.13-1.el7.x86_64

$ docker run -ti  registry.redhat.io/openshift4/ose-logging-kibana5:4.1 rpm -q kibana
kibana-5.6.13-1.el7.x86_64

(Note openshift3 vs openshift4 in repo;  note v3.11 vs 4.1 in tag)


OpenShift Container Platform 3.10 and earlier pre-date the reported kibana 5 issue.

$ docker run -ti  registry.redhat.io/openshift3/ose-logging-kibana:v3.10 rpm -q kibana
kibana-4.6.4-4.el7.x86_64

docker run -ti  registry.redhat.io/openshift3/ose-logging-kibana:v3.9 rpm -q kibana
kibana-4.6.4-4.el7.x86_64

Comment 6 Dave Baker 2019-09-24 16:52:30 UTC
Based on further analysis, this flaw warrants an "Important" severity, not "Moderate".  Notes to explain differences in CVSS scoring have also been added.

Comment 10 errata-xmlrpc 2019-09-27 01:35:10 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.1

Via RHSA-2019:2860 https://access.redhat.com/errata/RHSA-2019:2860

Comment 11 Product Security DevOps Team 2019-09-30 18:45:39 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-7609


Note You need to log in before you can comment on or make changes to this bug.