elastic kibana CVE-2019-7609 in Elastic and Red Hat Products
Published on March 25, 2019

product logo product logo
Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion visualizer. An attacker with access to the Timelion application could send a request that will attempt to execute javascript code. This could possibly lead to an attacker executing arbitrary commands with permissions of the Kibana process on the host system.

Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This Kibana Arbitrary Code Execution vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Kibana contain an arbitrary code execution flaw in the Timelion visualizer.

The following remediation steps are recommended / required by July 10, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2019-7609 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Code Injection Vulnerability?

The software constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.

CVE-2019-7609 has been classified to as a Code Injection vulnerability or weakness.


Products Associated with CVE-2019-7609

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-7609 are published in these products:

 
 

What versions are vulnerable to CVE-2019-7609?