cve-2017-11482
Vulnerability from cvelistv5
Published
2017-12-08 18:00
Modified
2024-08-05 18:12
Severity
Summary
The Kibana fix for CVE-2017-8451 was found to be incomplete. With X-Pack installed, Kibana versions before 6.0.1 and 5.6.5 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website.
Impacted products
VendorProduct
ElasticKibana
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:12:39.856Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://discuss.elastic.co/t/kibana-6-0-1-and-5-6-5-security-update/110571"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kibana",
          "vendor": "Elastic",
          "versions": [
            {
              "status": "affected",
              "version": "before 6.0.1 and 5.6.5"
            }
          ]
        }
      ],
      "datePublic": "2017-12-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Kibana fix for CVE-2017-8451 was found to be incomplete. With X-Pack installed, Kibana versions before 6.0.1 and 5.6.5 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-601",
              "description": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-08T17:57:01",
        "orgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a",
        "shortName": "elastic"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://discuss.elastic.co/t/kibana-6-0-1-and-5-6-5-security-update/110571"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@elastic.co",
          "ID": "CVE-2017-11482",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Kibana",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before 6.0.1 and 5.6.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Elastic"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Kibana fix for CVE-2017-8451 was found to be incomplete. With X-Pack installed, Kibana versions before 6.0.1 and 5.6.5 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://discuss.elastic.co/t/kibana-6-0-1-and-5-6-5-security-update/110571",
              "refsource": "CONFIRM",
              "url": "https://discuss.elastic.co/t/kibana-6-0-1-and-5-6-5-security-update/110571"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a",
    "assignerShortName": "elastic",
    "cveId": "CVE-2017-11482",
    "datePublished": "2017-12-08T18:00:00",
    "dateReserved": "2017-07-20T00:00:00",
    "dateUpdated": "2024-08-05T18:12:39.856Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-11482\",\"sourceIdentifier\":\"bressers@elastic.co\",\"published\":\"2017-12-08T18:29:00.273\",\"lastModified\":\"2020-08-14T17:30:49.417\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Kibana fix for CVE-2017-8451 was found to be incomplete. With X-Pack installed, Kibana versions before 6.0.1 and 5.6.5 have an open redirect vulnerability on the login page that would enable an attacker to craft a link that redirects to an arbitrary website.\"},{\"lang\":\"es\",\"value\":\"Se ha descubierto que la correcci\u00f3n de Kibana para CVE-2017-8451 est\u00e1 incompleta. Con X-Pack instalado, las versiones anteriores a la 6.0.1 y 5.6.5 de Kibana tienen una vulnerabilidad de redirecci\u00f3n abierta en la p\u00e1gina de inicio de sesi\u00f3n que podr\u00edan permitir que un atacante cree un enlace que redirija a un sitio web arbitrario.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-601\"}]},{\"source\":\"bressers@elastic.co\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-601\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:5.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C22151C-45AD-44DB-B3E0-178BC93CC8DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:5.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EAB4F2B-26A1-4F1C-BA4D-1B1D2DAFC8EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:5.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EEC2D6D-D18A-4E5A-999F-46101D21EE6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:5.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92FED321-3988-4E5E-993B-C205F772D41F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:5.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29554EC2-EC90-4EDA-B3BB-705BDF446A04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7A7247C-F032-4A8A-A854-9119020AEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:6.0.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FC1C2A2-509F-4C21-9D82-862146EA6B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:6.0.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC9A41CB-1852-4BF2-AC39-A92E2EAAB9D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:6.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"804F2D2F-9A4A-4179-B774-14B7B293C6F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:6.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC11C2B1-EB71-4D19-A592-99452D4E5285\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:6.0.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AAE3FEE-A2F1-41C8-9C38-ECA9B3203B44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elastic:kibana:6.0.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"335B93D1-893F-494A-8F0D-176585DDD53A\"}]}]}],\"references\":[{\"url\":\"https://discuss.elastic.co/t/kibana-6-0-1-and-5-6-5-security-update/110571\",\"source\":\"bressers@elastic.co\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...