7.5
CWE
532
Advisory Published
Advisory Published
Updated

CVE-2023-31417: Elasticsearch Insertion of sensitive information in audit logs

First published: Thu Oct 26 2023(Updated: )

Elasticsearch generally filters out sensitive information and credentials before logging to the audit log. It was found that this filtering was not applied when requests to Elasticsearch use certain deprecated URIs for APIs. The impact of this flaw is that sensitive information such as passwords and tokens might be printed in cleartext in Elasticsearch audit logs. Note that audit logging is disabled by default and needs to be explicitly enabled and even when audit logging is enabled, request bodies that could contain sensitive information are not printed to the audit log unless explicitly configured. The `_xpack/security` APIs have been deprecated in Elasticsearch 7.x and were entirely removed in 8.0.0 and later. The only way for a client to use them in Elasticsearch 8.0.0 and later is to provide the `Accept: application/json; compatible-with=7` header. Elasticsearch official clients do not use these deprecated APIs. The list of affected, deprecated APIs, is the following: `POST /_xpack/security/user/{username}` `PUT /_xpack/security/user/{username}` `PUT /_xpack/security/user/{username}/_password` `POST /_xpack/security/user/{username}/_password` `PUT /_xpack/security/user/_password` `POST /_xpack/security/user/_password` `POST /_xpack/security/oauth2/token` `DELETE /_xpack/security/oauth2/token` `POST /_xpack/security/saml/authenticate`

Credit: bressers@elastic.co bressers@elastic.co

Affected SoftwareAffected VersionHow to fix
>=7.0.0<=7.17.12
>=8.0.0<=8.9.1
Elastic Elasticsearch>=7.0.0<=7.17.12
Elastic Elasticsearch>=8.0.0<=8.9.1
maven/org.elasticsearch:elasticsearch>=8.0.0<8.9.2
8.9.2
maven/org.elasticsearch:elasticsearch>=7.0.0<7.17.13
7.17.13

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this Elasticsearch vulnerability?

    The vulnerability ID for this Elasticsearch vulnerability is CVE-2023-31417.

  • What is the title of this Elasticsearch vulnerability?

    The title of this Elasticsearch vulnerability is 'Elasticsearch Insertion of sensitive information in audit logs'.

  • What is the impact of this Elasticsearch vulnerability?

    The impact of this Elasticsearch vulnerability is the insertion of sensitive information, such as passwords, in audit logs.

  • Which software versions are affected by this Elasticsearch vulnerability?

    Software versions between 8.0.0 and 8.9.2, and between 7.0.0 and 7.17.13 of the 'org.elasticsearch:elasticsearch' package are affected by this vulnerability.

  • What is the severity of this Elasticsearch vulnerability?

    The severity of this Elasticsearch vulnerability is medium, with a severity value of 4.1.

  • How can I fix this Elasticsearch vulnerability?

    To fix this Elasticsearch vulnerability, you should update the 'org.elasticsearch:elasticsearch' package to version 8.9.2 or 7.17.13, depending on the affected software version.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203