Lucene search

K
ibmIBM08803B708D4CA95FF8DD68A4DE7FBE7DEAA67387194E25D8CD693B135E7332D9
HistoryDec 30, 2022 - 5:31 p.m.

Security Bulletin: Vulnerablity in Apache Log4j may affect IBM Tivoli Monitoring (CVE-2021-4104)

2022-12-3017:31:59
www.ibm.com
203

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

Summary

The following security issue has been identified in components related to IBM Tivoli Monitoring (ITM) portal server and client.

Vulnerability Details

CVEID:CVE-2021-4104
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Monitoring 6.3.0

Remediation/Fixes

In addition to the CVE in this bulletin the following are also addressed by the WebSphere patch below:

CVE-2021-44228, CVE-2021-45105, CVE-2021-44832, CVE-2021-45046

Fix Name VRMF Remediation/Fix Download
6.3.0.7-TIV-ITM-SP0010 6.3.0.7 Fix Pack 7 Service Pack 10 <https://www.ibm.com/support/pages/node/6550868&gt;
6.X.X-TIV-ITM_TEPS_WAS-IHS_ALL_8.55.20.02 6.3.0.7 Fix Pack 7 Service Pack 5 or later <https://www.ibm.com/support/pages/node/6538128&gt;

Workarounds and Mitigations

None of the vulnerable instances of log4j are actually used by ITM. If enabled, the IBM Tivoli Monitoring dashboard data provider may be using log4j client libraries which are not the actual log4j core function. Note all versions of log4j components are only installed if you’ve installed one of the following components:

cj Tivoli Enterprise Portal Desktop Client
cw Tivoli Enterprise Portal Browser Client
cq Tivoli Enterprise Portal Server

The provided remediation will safely remove or update all vulnerable instances of log4j.

CPENameOperatorVersion
tivoli monitoringeq6.3.0.7

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%