rhsa-2019_2860
Vulnerability from csaf_redhat
Published
2019-09-30 14:15
Modified
2024-09-16 02:56
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.1.18 security update

Notes

Topic
An update for kibana is now available for Red Hat OpenShift Container Platform 4.1. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains updates to kibana in Red Hat OpenShift Container Platform 4.1.18. Security Fix(es): * kibana: Cross-site scripting vulnerability permits perform destructive actions on behalf of other Kibana users (CVE-2019-7608) * kibana: Arbitrary code execution flaw in the Timelion visualizer (CVE-2019-7609) * kibana: Audit logging Remote Code Execution issue (CVE-2019-7610) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kibana is now available for Red Hat OpenShift Container Platform 4.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains updates to kibana in Red Hat OpenShift Container Platform 4.1.18.\n\nSecurity Fix(es):\n\n* kibana: Cross-site scripting vulnerability permits perform destructive actions on behalf of other Kibana users (CVE-2019-7608)\n\n* kibana: Arbitrary code execution flaw in the Timelion visualizer (CVE-2019-7609)\n\n* kibana: Audit logging Remote Code Execution issue (CVE-2019-7610)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:2860",
        "url": "https://access.redhat.com/errata/RHSA-2019:2860"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1696028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696028"
      },
      {
        "category": "external",
        "summary": "1696030",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696030"
      },
      {
        "category": "external",
        "summary": "1696032",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696032"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_2860.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.1.18 security update",
    "tracking": {
      "current_release_date": "2024-09-16T02:56:44+00:00",
      "generator": {
        "date": "2024-09-16T02:56:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:2860",
      "initial_release_date": "2019-09-30T14:15:03+00:00",
      "revision_history": [
        {
          "date": "2019-09-30T14:15:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-09-30T14:15:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T02:56:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.1",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.1",
                  "product_id": "7Server-RH7-RHOSE-4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.1::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kibana-0:5.6.16-2.el7.x86_64",
                "product": {
                  "name": "kibana-0:5.6.16-2.el7.x86_64",
                  "product_id": "kibana-0:5.6.16-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kibana@5.6.16-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kibana-debuginfo-0:5.6.16-2.el7.x86_64",
                "product": {
                  "name": "kibana-debuginfo-0:5.6.16-2.el7.x86_64",
                  "product_id": "kibana-debuginfo-0:5.6.16-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kibana-debuginfo@5.6.16-2.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kibana-0:5.6.16-2.el7.src",
                "product": {
                  "name": "kibana-0:5.6.16-2.el7.src",
                  "product_id": "kibana-0:5.6.16-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kibana@5.6.16-2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kibana-0:5.6.16-2.el7.src as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.src"
        },
        "product_reference": "kibana-0:5.6.16-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kibana-0:5.6.16-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.x86_64"
        },
        "product_reference": "kibana-0:5.6.16-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kibana-debuginfo-0:5.6.16-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.1",
          "product_id": "7Server-RH7-RHOSE-4.1:kibana-debuginfo-0:5.6.16-2.el7.x86_64"
        },
        "product_reference": "kibana-debuginfo-0:5.6.16-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-7608",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2018-03-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1696028"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Kibana versions before 5.6.15 and 6.6.1 had a cross-site scripting (XSS) vulnerability that could allow an attacker to obtain sensitive information from or perform destructive actions on behalf of other Kibana users.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kibana: Cross-site scripting vulnerability permits perform destructive actions on behalf of other Kibana users",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.src",
          "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.1:kibana-debuginfo-0:5.6.16-2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-7608"
        },
        {
          "category": "external",
          "summary": "RHBZ#1696028",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696028"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7608",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-7608"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7608",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7608"
        }
      ],
      "release_date": "2018-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.src",
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.1:kibana-debuginfo-0:5.6.16-2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2860"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.src",
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.1:kibana-debuginfo-0:5.6.16-2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kibana: Cross-site scripting vulnerability permits perform destructive actions on behalf of other Kibana users"
    },
    {
      "cve": "CVE-2019-7609",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2019-02-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1696030"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An arbitrary code execution flaw was found in the Timelion visualizer in Kibana versions before 5.6.15 and 6.6.1. This flaw allows an attacker with access to the Timelion application to send a request that attempts to execute javascript code. This could lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kibana: Arbitrary code execution flaw in the Timelion visualizer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.src",
          "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.1:kibana-debuginfo-0:5.6.16-2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-7609"
        },
        {
          "category": "external",
          "summary": "RHBZ#1696030",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696030"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7609",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-7609"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7609",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7609"
        },
        {
          "category": "external",
          "summary": "https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077",
          "url": "https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2019-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.src",
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.1:kibana-debuginfo-0:5.6.16-2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2860"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.src",
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.1:kibana-debuginfo-0:5.6.16-2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-01-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kibana: Arbitrary code execution flaw in the Timelion visualizer"
    },
    {
      "cve": "CVE-2019-7610",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2019-02-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1696032"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An arbitrary code execution flaw was found in Kibana in versions prior to 5.6.15 and 6.6.1. If a Kibana instance has the setting xpack.security.audit.enabled set to true, an attacker could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kibana: Audit logging Remote Code Execution issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform 8.0/9.0 Operational Tools Kibana/Elasticsearch versions do not include nor support X-Pack (8/9 versions must use the optional Shield, also not packaged); not affected.\n\nRed Hat OpenShift Container Platform 4.1, and 3.x do not install the vulnerable package (Shield for Kibana 4, and X-Pack for Kibana 5), so the impact is lowered to moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.src",
          "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.x86_64",
          "7Server-RH7-RHOSE-4.1:kibana-debuginfo-0:5.6.16-2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-7610"
        },
        {
          "category": "external",
          "summary": "RHBZ#1696032",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696032"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7610",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-7610"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7610",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7610"
        },
        {
          "category": "external",
          "summary": "https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077",
          "url": "https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077"
        }
      ],
      "release_date": "2019-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html",
          "product_ids": [
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.src",
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.1:kibana-debuginfo-0:5.6.16-2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2860"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.src",
            "7Server-RH7-RHOSE-4.1:kibana-0:5.6.16-2.el7.x86_64",
            "7Server-RH7-RHOSE-4.1:kibana-debuginfo-0:5.6.16-2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kibana: Audit logging Remote Code Execution issue"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...