RSS   Vulnerabilities for 'Search guard'   RSS

2019-08-23
 
CVE-2019-13423

CWE-264
 

 
Search Guard Kibana Plugin versions before 5.6.8-7 and before 6.x.y-12 had an issue that an authenticated Kibana user could impersonate as kibanaserver user when providing wrong credentials when all of the following conditions a-c are true: a) Kibana is configured to use Single-Sign-On as authentication method, one of Kerberos, JWT, Proxy, Client certificate. b) The kibanaserver user is configured to use HTTP Basic as the authentication method. c) Search Guard is configured to use an SSO authentication domain and HTTP Basic at the same time

 
 
CVE-2019-13422

CWE-601
 

 
Search Guard Kibana Plugin versions before 5.6.8-7 and before 6.x.y-12 had an issue that an attacker can redirect the user to a potentially malicious site upon Kibana login.

 
 
CVE-2019-13421

CWE-200
 

 
Search Guard versions before 23.1 had an issue that an administrative user is able to retrieve bcrypt password hashes of other users configured in the internal user database.

 
2019-08-13
 
CVE-2019-13416

CWE-285
 

 
Search Guard versions before 24.3 had an issue when Cross Cluster Search (CCS) was enabled, authenticated users are always authorized on the local cluster ignoring their roles on the remote cluster(s).

 
 
CVE-2019-13415

CWE-285
 

 
Search Guard versions before 24.3 had an issue when Cross Cluster Search (CCS) was enabled, authenticated users can gain read access to data they are not authorized to see.

 
 
CVE-2019-13420

CWE-200
 

 
Search Guard versions before 21.0 had an timing side channel issue when using the internal user database.

 
 
CVE-2019-13419

CWE-200
 

 
Search Guard versions before 23.1 had an issue that for aggregations clear text values of anonymised fields were leaked.

 
2019-08-12
 
CVE-2019-13418

CWE-129
 

 
Search Guard versions before 24.0 had an issue that values of string arrays in documents are not properly anonymized.

 
 
CVE-2019-13417

CWE-200
 

 
Search Guard versions before 24.0 had an issue that field caps and mapping API leak field names (but not values) for fields which are not allowed for the user when field level security (FLS) is activated.

 
2019-04-09
 
CVE-2018-20698

CWE-74
 

 
The floragunn Search Guard plugin before 6.x-16 for Kibana allows URL injection for login redirects on the login page when basePath is set.

 


Copyright 2024, cxsecurity.com

 

Back to Top