-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2969
           Security Bulletin: IBM Cloud Private is vulnerable to
                      Elastic Kibana vulnerabilities
                             3 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Administrator Compromise -- Existing Account
                   Cross-site Scripting     -- Existing Account
                   Denial of Service        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7019 CVE-2020-7018 CVE-2020-7017
                   CVE-2020-7016  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6486033
   https://www.ibm.com/support/pages/node/6486037

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Cloud Private is vulnerable to Elastic Kibana vulnerabilities
(CVE-2020-7016,CVE-2020-7017 )

Document Information

Document number    : 6486033
Modified date      : 02 September 2021
Product            : IBM Cloud Private
Software version   : all
Operating system(s): Linux

Summary

IBM Cloud Private is vulnerable to Elastic Kibana vulnerabilities

Vulnerability Details

CVEID: CVE-2020-7016
DESCRIPTION: Elastic Kibana is vulnerable to a denial of service, caused by a
vulnerability in Timelion. By persuading a victim to visit a specially crafted
URL, a remote attacker could exploit this vulnerability to consume all
available CPU resources.
CVSS Base score: 4.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
185992 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2020-7017
DESCRIPTION: Elastic Kibana is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input by region map visualization. A
remote authenticated attacker could exploit this vulnerability to inject
malicious script into a Web page which would be executed in a victim's Web
browser within the security context of the hosting Web site, once the page is
viewed. An attacker could use this vulnerability to steal the victim's
cookie-based authentication credentials.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
185991 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM Cloud Private   |3.2.1 CD  |
+--------------------+----------+
|IBM Cloud Private   |3.2.2 CD  |
+--------------------+----------+

Remediation/Fixes

Product defect fixes and security updates are only available for the two most
recent Continuous Delivery (CD) update packages

  o IBM Cloud Private 3.2.1
  o IBM Cloud Private 3.2.2

For IBM Cloud Private 3.2.1, apply fix pack:

  o IBM Cloud Private 3.2.1.2105

For IBM Cloud Private 3.2.2, apply fix pack:

  o IBM Cloud Private 3.2.2.2105

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0:

  o Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud
    Private 3.2.2.
  o If required, individual product fixes can be made available between CD
    update packages for resolution of problems. Contact IBM support for
    assistance

Workarounds and Mitigations

None

Change History

02 Sep 2021: Initial Publication

- ------------------------------------------------------------------------------

IBM Cloud Private is vulnerable to Elastic  vulnerabilities
(CVE-2020-7018,CVE-2020-7019 )

Document Information

Document number    : 6486037
Modified date      : 02 September 2021
Product            : IBM Cloud Private
Software version   : all
Operating system(s): Linux

Summary

IBM Cloud Private is vulnerable to Elastic vulnerabilities

Vulnerability Details

CVEID: CVE-2020-7018
DESCRIPTION: Elastic Enterprise Search could allow a remote authenticated
attacker to obtain sensitive information, caused by a credential exposure flaw
in the App Search interface. By sending a request with a specially crafted
role, a remote attacker could exploit this vulnerability to view the
administrator API credentials.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
186910 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2020-7019
DESCRIPTION: Elasticsearch could allow a remote authenticated attacker to
obtain sensitive information, caused by a field disclosure flaw when running a
scrolling search. By running the same query, an attacker could exploit this
vulnerability to obtain sensitive information.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
186907 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM Cloud Private   |3.2.1 CD  |
+--------------------+----------+
|IBM Cloud Private   |3.2.2 CD  |
+--------------------+----------+

Remediation/Fixes

Product defect fixes and security updates are only available for the two most
recent Continuous Delivery (CD) update packages

  o IBM Cloud Private 3.2.1
  o IBM Cloud Private 3.2.2

For IBM Cloud Private 3.2.1, apply fix pack:

  o IBM Cloud Private 3.2.1.2105

For IBM Cloud Private 3.2.2, apply fix pack:

  o IBM Cloud Private 3.2.2.2105

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0:

  o Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud
    Private 3.2.2.
  o If required, individual product fixes can be made available between CD
    update packages for resolution of problems. Contact IBM support for
    assistance

Workarounds and Mitigations

None

Change History

02 Sep 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m8Dg
-----END PGP SIGNATURE-----