Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-7609
HistoryAug 15, 2020 - 6:10 p.m.

Kibana Timelion - Arbitrary Code Execution

2020-08-1518:10:27
ProjectDiscovery
github.com
10

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.969 High

EPSS

Percentile

99.7%

Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.

id: CVE-2019-7609

info:
  name: Kibana Timelion - Arbitrary Code Execution
  author: dwisiswant0
  severity: critical
  description: Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.
  impact: |
    Arbitrary code execution can result in unauthorized access, data leakage, and system compromise.
  remediation: |
    Apply the latest security patches or upgrade to a patched version of Kibana to mitigate the vulnerability.
  reference:
    - https://github.com/mpgn/CVE-2019-7609
    - https://discuss.elastic.co/t/elastic-stack-6-6-1-and-5-6-15-security-update/169077
    - https://nvd.nist.gov/vuln/detail/CVE-2019-7609
    - https://www.elastic.co/community/security
    - https://access.redhat.com/errata/RHBA-2019:2824
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    cvss-score: 10
    cve-id: CVE-2019-7609
    cwe-id: CWE-94
    epss-score: 0.96778
    epss-percentile: 0.99656
    cpe: cpe:2.3:a:elastic:kibana:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: elastic
    product: kibana
  tags: cve,cve2019,kibana,rce,kev,elastic

http:
  - method: POST
    path:
      - "{{BaseURL}}/api/timelion/run"

    body: '{"sheet":[".es(*)"],"time":{"from":"now-1m","to":"now","mode":"quick","interval":"auto","timezone":"Asia/Shanghai"}}'

    headers:
      Content-Type: "application/json; charset=utf-8"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "seriesList"

      - type: word
        part: header
        words:
          - "application/json"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100bc111192ff13adf674babda4414e0d0799303f4ab2707307aea0f41ad0622ba80220638387ac9a037be3d80d1f4940b90239e5d302afc0510b26d7225784a1d2e867:922c64590222798bb761d5b6d8e72950

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.969 High

EPSS

Percentile

99.7%