gsd-2022-38778
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A flaw (CVE-2022-38900) was discovered in one of Kibana’s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-38778",
    "description": "A flaw (CVE-2022-38900) was discovered in one of Kibana\u2019s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process.",
    "id": "GSD-2022-38778",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-38778.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-38778"
      ],
      "details": "A flaw (CVE-2022-38900) was discovered in one of Kibana\u2019s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process.",
      "id": "GSD-2022-38778",
      "modified": "2023-12-13T01:19:22.236429Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@elastic.co",
        "ID": "CVE-2022-38778",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "kibana",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Versions 7.0.0 through 7.17.8 and 8.0.0 through 8.6.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Elastic"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A flaw (CVE-2022-38900) was discovered in one of Kibana\u2019s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-20"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.elastic.co/community/security",
            "refsource": "MISC",
            "url": "https://www.elastic.co/community/security"
          },
          {
            "name": "https://discuss.elastic.co/t/elastic-7-17-9-8-5-0-and-8-6-1-security-update/324661",
            "refsource": "MISC",
            "url": "https://discuss.elastic.co/t/elastic-7-17-9-8-5-0-and-8-6-1-security-update/324661"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c0.2.1",
          "affected_versions": "All versions before 0.2.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-20",
            "CWE-937"
          ],
          "date": "2023-02-16",
          "description": "A flaw (CVE-2022-38900) was discovered in one of Kibana\u2019s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process.",
          "fixed_versions": [
            "0.2.1"
          ],
          "identifier": "CVE-2022-38778",
          "identifiers": [
            "CVE-2022-38778"
          ],
          "not_impacted": "All versions starting from 0.2.1",
          "package_slug": "npm/decode-uri-component",
          "pubdate": "2023-02-08",
          "solution": "Upgrade to version 0.2.1 or above.",
          "title": "Improper Input Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-38778",
            "https://www.elastic.co/community/security",
            "https://discuss.elastic.co/t/elastic-7-17-9-8-5-0-and-8-6-1-security-update/324661"
          ],
          "uuid": "0da20c37-9ff9-4935-993d-9fb8e6f74bff"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.6.1",
                "versionStartIncluding": "8.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "7.17.9",
                "versionStartIncluding": "7.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:decode-uri-component_project:decode-uri-component:*:*:*:*:*:node.js:*:*",
                "cpe_name": [],
                "versionEndExcluding": "0.2.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@elastic.co",
          "ID": "CVE-2022-38778"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A flaw (CVE-2022-38900) was discovered in one of Kibana\u2019s third party dependencies, that could allow an authenticated user to perform a request that crashes the Kibana server process."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.elastic.co/community/security",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://www.elastic.co/community/security"
            },
            {
              "name": "https://discuss.elastic.co/t/elastic-7-17-9-8-5-0-and-8-6-1-security-update/324661",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://discuss.elastic.co/t/elastic-7-17-9-8-5-0-and-8-6-1-security-update/324661"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 2.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-02-16T19:42Z",
      "publishedDate": "2023-02-08T21:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...