Kibana 7.x < 7.2.1 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98980

Synopsis

Kibana 7.x < 7.2.1 Multiple Vulnerabilities

Description

According to its self-reported version number, the Kibana application running on the remote host is prior to 6.8.2 or 7.x prior to 7.2.1. It is, therefore, affected by :

- A prototype pollution vulnerability in lodash. (CVE-2019-10744)

- A server-side request forgery (SSRF) vulnerability in the graphite integration for Timelion visualizer. (CVE-2019-7616)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Kibana version 7.2.1 or later.

See Also

https://www.elastic.co/community/security

Plugin Details

Severity: Critical

ID: 98980

Type: remote

Published: 3/5/2020

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2019-10744

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

CVSS Score Source: CVE-2019-10744

Vulnerability Information

CPE: cpe:2.3:a:elasticsearch:kibana:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/26/2019

Vulnerability Publication Date: 7/26/2019

Reference Information

CVE: CVE-2019-10744, CVE-2019-7616

CWE: 1321, 20, 79, 918

OWASP: 2010-A2, 2010-A4, 2010-A6, 2013-A3, 2013-A4, 2013-A5, 2013-A9, 2017-A5, 2017-A6, 2017-A7, 2017-A9, 2021-A10, 2021-A3, 2021-A6

WASC: Application Misconfiguration, Cross-Site Scripting, Improper Input Handling

CAPEC: 1, 10, 101, 104, 108, 109, 110, 120, 13, 135, 136, 14, 153, 180, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 473, 52, 53, 588, 591, 592, 63, 64, 67, 7, 71, 72, 73, 77, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(e)

ISO: 27001-A.13.1.3, 27001-A.13.2.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5

NIST: sp800_53-AC-4, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.2.6, 4.0.2-5.3.1, 4.0.2-5.3.3

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.7, 3.2-6.5.9