-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3324
       Security Bulletin: IBM Cloud Private is vulnerable to Kibana
       vulnerabilities (CVE-2020-7015, CVE-2020-7013, CVE-2020-7012)
                             28 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7015 CVE-2020-7013 CVE-2020-7012

Reference:         ESB-2020.3081

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6338541

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Cloud Private is vulnerable to Kibana vulnerabilities (CVE-2020-7015,
CVE-2020-7013, CVE-2020-7012)

Security Bulletin

Summary

IBM Cloud Private is vulnerable to Kibana vulnerabilities

Vulnerability Details

CVEID: CVE-2020-7015
DESCRIPTION: Elastic Kibana is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input in TSVB visualization. A remote
attacker could exploit this vulnerability to inject malicious script into a Web
page which would be executed in a victim's Web browser within the security
context of the hosting Web site, once the page is viewed. An attacker could use
this vulnerability to steal the victim's cookie-based authentication
credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
182944 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2020-7013
DESCRIPTION: Elastic Kibana could allow a remote authenticated attacker to
execute arbitrary code on the system, caused by a prototype pollution flaw in
TSVB . By sending a specially-crafted data, an attacker could exploit this
vulnerability to execute arbitrary code in the context of Kibana process on the
host system.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
182942 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2020-7012
DESCRIPTION: Elastic Kibana could allow a remote authenticated attacker to
execute arbitrary code on the system, caused by a prototype pollution flaw in
the Upgrade Assistant. By sending a specially-crafted data, an attacker could
exploit this vulnerability to execute arbitrary code in the context of Kibana
process on the host system.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
182941 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM Cloud Private   |3.2.1 CD  |
+--------------------+----------+
|IBM Cloud Private   |3.2.2 CD  |
+--------------------+----------+

Remediation/Fixes

Product defect fixes and security updates are only available for the two most
recent Continuous Delivery (CD) update packages

  o IBM Cloud Private 3.2.1
  o IBM Cloud Private 3.2.2

For IBM Cloud Private 3.2.1, apply Aug fix pack:

  o IBM Cloud Private 3.2.1.2008

For IBM Cloud Private 3.2.2, apply Aug fix pack:

  o IBM Cloud Private 3.2.2.2008

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0:

  o Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud
    Private 3.2.2.2008.
  o If required, individual product fixes can be made available between CD
    update packages for resolution of problems. Contact IBM support for
    assistance

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YwFP
-----END PGP SIGNATURE-----