Lucene search

K
openvasCopyright (C) 2018 Greenbone AGOPENVAS:1361412562310107280
HistoryFeb 01, 2018 - 12:00 a.m.

Elastic Logstash 'CVE-2015-5619' Man in the Middle Security Bypass Vulnerability - Linux

2018-02-0100:00:00
Copyright (C) 2018 Greenbone AG
plugins.openvas.org
9

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

61.9%

Elastic Logstash is prone to a security-bypass vulnerability.

This script has been merged into the VT

# SPDX-FileCopyrightText: 2018 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.107280");
  script_version("2024-02-15T05:05:40+0000");
  script_cve_id("CVE-2015-5619");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_tag(name:"last_modification", value:"2024-02-15 05:05:40 +0000 (Thu, 15 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2019-06-17 15:48:00 +0000 (Mon, 17 Jun 2019)");
  script_tag(name:"creation_date", value:"2018-02-01 11:50:39 +0100 (Thu, 01 Feb 2018)");
  script_name("Elastic Logstash 'CVE-2015-5619' Man in the Middle Security Bypass Vulnerability - Linux");

  script_tag(name:"summary", value:"Elastic Logstash is prone to a security-bypass vulnerability.

  This script has been merged into the VT 'Elastic Logstash 'CVE-2015-5619' Man in the Middle Security Bypass Vulnerability'
  (OID: 1.3.6.1.4.1.25623.1.0.107281)");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"impact", value:"Successfully exploiting this issue may allow attackers to perform
  unauthorized actions by conducting a man-in-the-middle attack. This may lead to other attacks.");

  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"qod_type", value:"remote_banner_unreliable");

  script_tag(name:"affected", value:"Elastic Logstash version prior to
  1.5.4 or 1.4.5 on Linux.");

  script_tag(name:"solution", value:"Users should update to 1.5.4 or 1.4.5. Users that do not want
  to upgrade can address the vulnerability by disabling the Lumberjack output.");

  script_xref(name:"URL", value:"https://www.elastic.co/community/security/");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/76455");

  script_copyright("Copyright (C) 2018 Greenbone AG");
  script_category(ACT_GATHER_INFO);
  script_family("General");

  script_tag(name:"deprecated", value:TRUE);

  exit(0);
}

exit(66);

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

61.9%

Related for OPENVAS:1361412562310107280