Lucene search

K
ibmIBM9BA76800493BE0AE9885CA145386C6827415E864C84BD502C9BB52B7AB7B1236
HistorySep 03, 2021 - 1:24 p.m.

Security Bulletin: IBM Cloud Private is vulnerable to Elastic vulnerabilities (CVE-2020-7021 )

2021-09-0313:24:44
www.ibm.com
17

0.001 Low

EPSS

Percentile

28.4%

Summary

IBM Cloud Private is vulnerable to Elastic vulnerabilities

Vulnerability Details

CVEID:CVE-2020-7021
**DESCRIPTION:**Elasticsearch could allow a local authenticated attacker to obtain sensitive information, caused by an error when audit logging and the emit_request_body option is enabled. By opening the audit log, a local authenticated attacker could obtain password hashes or authentication tokens and use this information to launch further attacks against the affected system.
CVSS Base score: 1.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/196943 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Private 3.2.1 CD
IBM Cloud Private 3.2.2 CD

Remediation/Fixes

Product defect fixes and security updates are only available for the two most recent Continuous Delivery (CD) update packages

  • IBM Cloud Private 3.2.1
  • IBM Cloud Private 3.2.2

For IBM Cloud Private 3.2.1, apply fix pack:

For IBM Cloud Private 3.2.2, apply fix pack:

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0:

  • Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud Private 3.2.2.
  • If required, individual product fixes can be made available between CD update packages for resolution of problems. Contact IBM support for assistance

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

28.4%

Related for 9BA76800493BE0AE9885CA145386C6827415E864C84BD502C9BB52B7AB7B1236