Lucene search

K
ibmIBM8003F8575DF3FE34C966814A9556AE2EF8760425073D1AC42A41E2974AA760A5
HistoryJan 11, 2022 - 8:10 p.m.

Security Bulletin: Vulnerability affects IBM Observability with Instana

2022-01-1120:10:06
www.ibm.com
10

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

34.1%

Summary

Vulnerability detected in Elasticsearch before version 7.10.2 affects IBM Observability with Instana

Vulnerability Details

CVEID:CVE-2021-22132
**DESCRIPTION:**Elastic Elasticsearch could allow a remote authenticated attacker to obtain sensitive information, caused by a flaw in the async search API. By reading the .tasks index, an attacker could exploit this vulnerability to obtain sensitive request headers of other users in the cluster.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/194942 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Observability with Instana (OnPrem) All

Remediation/Fixes

Update your existing installation of IBM Observability with Instana as described here: <https://www.instana.com/docs/self_hosted_instana/operations#upgrade-your-container-based-installation&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm instana observabilityeq209

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

34.1%

Related for 8003F8575DF3FE34C966814A9556AE2EF8760425073D1AC42A41E2974AA760A5