Lucene search

K
ibmIBM0AE80E7D1B92F5584C0652988A6BC58F1CE1E37349CB543C23A7BCE8C2445CCD
HistoryFeb 03, 2023 - 9:23 p.m.

Security Bulletin: Vulnerabilities have been identified in Apache Log4j and the application code shipped with the DS8000 Hardware Management Console (HMC)

2023-02-0321:23:13
www.ibm.com
41
apache log4j
ds8000 hmc
vulnerabilities
cve-2021-38930
cve-2021-4104
cve-2021-38929
ics patch
ibm service

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.976 High

EPSS

Percentile

100.0%

Summary

The updates indicated below have been released to address the following vulnerabilities: CVE-2021-44228, CVE-2021-45105, CVE-2021-45046, CVE_2021-4104, CVE-2021-38930, and CVE-2021-38929.

Vulnerability Details

CVEID:CVE-2021-38930
**DESCRIPTION:**IBM System Storage DS8000 Management Console (HMC) could allow a remote attacker to obtain sensitive information through unpublished URLs.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/210331 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2021-4104
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2021-38929
**DESCRIPTION:**IBM System Storage DS8000 Management Console (HMC) could allow a remote attacker to obtain sensitive information through unpublished URLs.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/210330 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
R9.1 89.1x.0.0
R9.2 89.2x.0.0
R8.5 88.5x.x.x

Remediation/Fixes

Fixes are provided for the releases noted below via ICS patch **CVE_1Q2022_v1.1.iso.**Systems which are below these levels should upgrade to at least the level shown below and then apply the ICS…

  • 88.50.184.0 and above
  • 89.12.8.0 and above

Current recommended code levels can be found at <https://www-01.ibm.com/support/docview.wss?uid=ssg1S1004456&gt;

NOTE

Customers running releases below 88.50.184.0 on the DS8880 are advised to update to the recommended level of R88.50. and apply the ICS which updates the Log4j package to v2.17.1.

Customers running releases below 89.12.8.0 on the DS8890 are advised to update to the recommended level of R89.10. and apply the ICS which updates the Log4j package to v2.17.1.

Customers should contact IBM service and request ICS CVE_1Q2022_v1.1.iso

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmr9.1Match89.1x
OR
ibmr9.2Match89.2x
OR
ibmr8.5Match88.5x
CPENameOperatorVersion
r9.1eq89.1x
r9.2eq89.2x
r8.5eq88.5x

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.976 High

EPSS

Percentile

100.0%