Upstream information

CVE-2021-22142 at MITRE

Description

Kibana contains an embedded version of the Chromium browser that the Reporting feature uses to generate the downloadable reports. If a user with permissions to generate reports is able to render arbitrary HTML with this browser, they may be able to leverage known Chromium vulnerabilities to conduct further attacks. Kibana contains a number of protections to prevent this browser from rendering arbitrary content.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 6.6
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low High
Privileges Required Low High
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1186867 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kibana Not affected
SUSE OpenStack Cloud 7 kibana Not affected
SUSE OpenStack Cloud 8 kibana Not affected
SUSE OpenStack Cloud 9 kibana Not affected
SUSE OpenStack Cloud Crowbar 8 kibana Not affected
SUSE OpenStack Cloud Crowbar 9 kibana Not affected


SUSE Timeline for this CVE

CVE page created: Thu May 27 21:02:28 2021
CVE page last modified: Sat Dec 2 00:33:05 2023