Lucene search

K
ibmIBMF2CA899649BD5FB86540295AED166838E12C9E185032E5EF48AEEF9AAAC06D4A
HistoryMay 14, 2019 - 4:55 p.m.

Security Bulletin: Multiple vulnerabilities in Kibana affect IBM Compose for Elasticsearch

2019-05-1416:55:01
www.ibm.com
16

EPSS

0.973

Percentile

99.9%

Summary

Multiple vulnerabilities in Kibana affect IBM Compose for Elasticsearch.

Vulnerability Details

CVEID: CVE-2019-7609 DESCRIPTION: Elastic Kibana could allow a remote attacker to execute arbitrary code on the system, caused by a flaw in the Timelion visualizer. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/159337&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-7608 DESCRIPTION: Elastic Kibana is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victimβ€™β€˜s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’'s cookie-based authentication credentials.
CVSS Base Score: 6.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/159338&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM Compose for Elasticsearch versions 2.4.0-2.4.6, 5.4.2, 5.6.3, 5.6.9, 6.2.2 and 6.5.2

Note: Instances where Kibana has been removed are not affected.

Remediation/Fixes

Affected product Affected versions Fix
IBM Compose for Elasticsearch 2.4.0-2.4.6

These versions are end-of-life (EOL). On 21 May 2019 IBM support will remove the Kibana component from any instances. Upgrade to version 5.6.16 or 6.6.2 to restore Kibana. See Upgrading Elasticsearch in the IBM Compose for Elasticsearch docs for instructions on how to perform the upgrade.

Important! Do not perform the upgrade until after Kibana has been removed by IBM support. If you perform the upgrade prior to this the vulnerabilities are not fixed.

| 5.4.2, 5.6.3 | No customer action is required. On 21 May 2019 IBM support will upgrade all instances to version 5.6.16.
| 6.2.2, 6.5.2 | No customer action is required. On 21 May 2019 IBM support will upgrade all instances to version 6.6.2.

Workarounds and Mitigations

None

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

See <https://www.compose.com/articles/security-updates-coming-to-kibana-on-compose/&gt; for information on these vulnerabilities for Compose for Elasticsearch on compose.com.

Change History

13 May 2019: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{β€œBusiness Unit”:{β€œcode”:β€œBU053”,β€œlabel”:β€œCloud & Data Platform”},β€œProduct”:{β€œcode”:β€œSS4N92”,β€œlabel”:β€œIBM Compose Enterprise”},β€œComponent”:β€œElasticsearch on IBM Compose”,β€œPlatform”:[{β€œcode”:β€œPF025”,β€œlabel”:β€œPlatform Independent”}],β€œVersion”:β€œAll Versions”,β€œEdition”:β€œβ€,β€œLine of Business”:{β€œcode”:β€œβ€,β€œlabel”:β€œβ€}}]