14 results (0.016 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

An issue was identified that allowed the unsafe deserialization of java objects from hadoop or spark configuration properties that could have been modified by authenticated users. Elastic would like to thank Yakov Shafranovich, with Amazon Web Services for reporting this issue. Se identificó un problema que permitía la deserialización insegura de objetos Java desde propiedades de configuración de Hadoop o Spark que podrían haber sido modificadas por usuarios autenticados. Elastic quisiera agradecer a Yakov Shafranovich, de Amazon Web Services, por informar este problema. • https://discuss.elastic.co/t/elasticsearch-hadoop-7-17-11-8-9-0-security-update-esa-2023-28/348663 • CWE-502: Deserialization of Untrusted Data •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An issue has been identified with how Elasticsearch handled incoming requests on the HTTP layer. An unauthenticated user could force an Elasticsearch node to exit with an OutOfMemory error by sending a moderate number of malformed HTTP requests. The issue was identified by Elastic Engineering and we have no indication that the issue is known or that it is being exploited in the wild. Se identificó un problema con la forma en que Elasticsearch manejó las solicitudes entrantes en la capa HTTP. Un usuario no autenticado podría forzar la salida de un nodo de Elasticsearch con un error OutOfMemory enviando una cantidad moderada de solicitudes HTTP con formato incorrecto. • https://discuss.elastic.co/t/elasticsearch-8-9-0-7-17-13-security-update/343616 https://security.netapp.com/advisory/ntap-20231130-0005 https://www.elastic.co/community/security • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

In Elasticsearch versions before 7.13.3 and 6.8.17 an uncontrolled recursion vulnerability that could lead to a denial of service attack was identified in the Elasticsearch Grok parser. A user with the ability to submit arbitrary queries to Elasticsearch could create a malicious Grok query that will crash the Elasticsearch node. En Elasticsearch versiones anteriores a 7.13.3 y la 6.8.17, se ha identificado una vulnerabilidad de recursión no controlada que podía conllevar a un ataque de denegación de servicio en el analizador Grok de Elasticsearch. Un usuario con la capacidad de enviar consultas arbitrarias a Elasticsearch podría crear una consulta Grok maliciosa que bloquearía el nodo de Elasticsearch • https://discuss.elastic.co/t/elasticsearch-7-13-3-and-6-8-17-security-update/278100 https://security.netapp.com/advisory/ntap-20210827-0006 https://www.oracle.com/security-alerts/cpuapr2022.html • CWE-674: Uncontrolled Recursion •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

In Elasticsearch versions before 7.11.2 and 6.8.15 a document disclosure flaw was found when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain cross-cluster search queries. This could result in the search disclosing the existence of documents the attacker should not be able to view. This could result in an attacker gaining additional insight into potentially sensitive indices. En Elasticsearch versiones anteriores a 7.11.2 y la 6.8.15, se encontró un fallo en la divulgación del documento cuando Document o Field Level Security es usado. • https://discuss.elastic.co/t/elastic-stack-7-12-0-and-6-8-15-security-update/268125 https://security.netapp.com/advisory/ntap-20210625-0003 https://access.redhat.com/security/cve/CVE-2021-22137 https://bugzilla.redhat.com/show_bug.cgi?id=1943189 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-281: Improper Preservation of Permissions •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

Elasticsearch versions before 7.11.2 and 6.8.15 contain a document disclosure flaw was found in the Elasticsearch suggester and profile API when Document and Field Level Security are enabled. The suggester and profile API are normally disabled for an index when document level security is enabled on the index. Certain queries are able to enable the profiler and suggester which could lead to disclosing the existence of documents and fields the attacker should not be able to view. Elasticsearch versiones anteriores a 7.11.2 y 6.8.15, contienen un fallo en la divulgación de documentos que se encontró en la API suggester y profile de Elasticsearch cuando Document and Field Level Security está habilitada. La API suggester y profile normalmente están deshabilitadas para un índice cuando la seguridad a nivel de documento está habilitada en el índice. • https://discuss.elastic.co/t/elastic-stack-7-12-0-and-6-8-15-security-update/268125 https://security.netapp.com/advisory/ntap-20210625-0003 https://access.redhat.com/security/cve/CVE-2021-22135 https://bugzilla.redhat.com/show_bug.cgi?id=1943184 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •