#VU16834 Information disclosure in Kibana


Published: 2019-01-08

Vulnerability identifier: #VU16834

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17244

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Kibana
Web applications / Other software

Vendor: Elastic Stack

Description
The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information on the target system.

The weakness exists due to an error when request headers are applied to requests using Active Directory, LDAP, Native, or File realms. A remote attacker can obtain potentially sensitive information if the same username is being authenticated concurrently; when used with run as, this can result in the request running as the incorrect user.

Mitigation
The vulnerability has been fixed in the versions 6.4.3 and 5.6.13.

Vulnerable software versions

Kibana: 5.0.0 - 5.0.2, 5.1.0 - 5.1.2, 5.2.0 - 5.2.2, 5.3.0 - 5.3.3, 5.4.0 - 5.4.3, 5.5.0 - 5.5.3, 5.6.0 - 5.6.12, 6.4.0 - 6.4.2, 6.3.0 - 6.3.2, 6.2.0 - 6.2.4, 6.1.0 - 6.1.4, 6.0.0 - 6.0.1, 4.6, 4.5, 4.4, 4.3, 4.2, 4.1, 4.0


External links
http://discuss.elastic.co/t/elastic-stack-6-4-3-and-5-6-13-security-update/155594


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability