Lucene search

K
ibmIBM1C1FF2F9D9D988EA065E82F41859B133E6E7C5D2C865D7D8CF3E79265BF87599
HistorySep 27, 2020 - 8:03 p.m.

Security Bulletin: IBM Cloud Private is vulnerable to an Elasticsearch vulnerability (CVE-2019-7614)

2020-09-2720:03:24
www.ibm.com
12

0.002 Low

EPSS

Percentile

53.8%

Summary

IBM Cloud Private is vulnerable to an Elasticsearch vulnerability

Vulnerability Details

CVEID:CVE-2019-7614
**DESCRIPTION:**Elastic Elasticsearch could allow a remote authenticated attacker to obtain sensitive information, caused by a race condition in the response headers. By sending specially-crafted requests, an attacker could exploit this vulnerability to obtain sensitive information of another user from the response header.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/164510 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Private 3.2.1 CD
IBM Cloud Private 3.2.2 CD

Remediation/Fixes

Product defect fixes and security updates are only available for the two most recent Continuous Delivery (CD) update packages

  • IBM Cloud Private 3.2.1
  • IBM Cloud Private 3.2.2

For IBM Cloud Private 3.2.1, apply Aug fix pack:

For IBM Cloud Private 3.2.2, apply Aug fix pack:

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0:

  • Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud Private 3.2.2.2008.
  • If required, individual product fixes can be made available between CD update packages for resolution of problems. Contact IBM support for assistance

Workarounds and Mitigations

None

0.002 Low

EPSS

Percentile

53.8%

Related for 1C1FF2F9D9D988EA065E82F41859B133E6E7C5D2C865D7D8CF3E79265BF87599