-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3233
 Security Bulletin: IBM Security SOAR is using a version of Elasticsearch
      that has known vulnerabilities (CVE-2021-22137, CVE-2021-22135)
                             28 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security SOAR
                   IBM Resilient
Publisher:         IBM
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22137 CVE-2021-22135 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6493015

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Security SOAR is using a version of Elasticsearch that has known
vulnerabilities (CVE-2021-22137, CVE-2021-22135)

Document Information

Document number    : 6493015
Modified date      : 27 September 2021
Product            : IBM Resilient
Software version   : IBM Security SOAR
Operating system(s): Red Hat

Summary

IBM Security SOAR is using a version of Elasticsearch that has known
vulnerabilities. A recent update has addressed these issues.

Vulnerability Details

CVEID: CVE-2021-22137
DESCRIPTION: Elasticsearch could allow a remote authenticated attacker to
obtain sensitive information, caused by an error when using Document or Field
Level Security. By executing certain cross-cluster search queries, an attacker
could exploit this vulnerability to discover the existence of documents, and
use this information to launch further attacks against the affected system.
CVSS Base score: 2.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
201915 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2021-22135
DESCRIPTION: Elasticsearch could allow a remote authenticated attacker to
obtain sensitive information, caused by an error in suggester and profile API
when Document and Field Level Security are enabled. By sending a specific
query, an attacker could exploit this vulnerability to discover the existence
of documents, and use this information to launch further attacks against the
affected system.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
201914 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+-------------------+-----------------+
|Affected Product(s)|Version(s)       |
+-------------------+-----------------+
|Resilient OnPrem   |IBM Security SOAR|
+-------------------+-----------------+

Remediation/Fixes

Users must upgrade to v42.0 or higher of IBM Resilient in order to obtain a fix
for this vulnerability. You can upgrade the platform and apply the security
updates by following the instructions in the " Upgrade Procedure " section in
the IBM Documentation .

NOTE: IBM Security SOAR is not directly affected by these vulnerabilities.
Access to the Elasticsearch is through internal, trusted APIs only.

Workarounds and Mitigations

None

Change History

13 Sep 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ivZ3
-----END PGP SIGNATURE-----