Lucene search

K
ibmIBM0FEC88A4274D91DBFBCE46AE5EAF1CC67B908E3D943BD3504E2985D9090BF93C
HistoryJan 14, 2022 - 11:21 p.m.

Security Bulletin: Cloud Pak for Security is vulnerable to denial of service and arbitrary code execution due to Apache Log4j (CVE-2021-45105 and CVE-2021-45046)

2022-01-1423:21:28
www.ibm.com
29

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Summary

Cloud Pak for Security (CP4S) is vulnerable to denial of service and arbitrary code execution (CVE-2021-45105, CVE-2021-45046), through the use of Apache Log4j’s JNDI logging feature in CP4S Risk Manager component and SOAR component using Elastic Search. The vulnerabilities have been addressed in the updated versions of CP4S images. Apache Log4j version in the impacted components has been updated to v2.17.1. All customers are encouraged to act quickly to update their systems.

Vulnerability Details

CVEID:CVE-2021-45105
**DESCRIPTION:**Apache Log4j is vulnerable to a denial of service, caused by the failure to protect from uncontrolled recursion from self-referential lookups. A remote attacker with control over Thread Context Map (MDC) input data could craft malicious input data that contains a recursive lookup to cause a StackOverflowError that will terminate the process. Note: The vulnerability is also called LOG4J2-3230.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215647 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2021-45046
**DESCRIPTION:**Apache Log4j could result in remote code execution, caused by an incomplete fix of CVE-2021-44228 in certain non-default configurations. When the logging configuration uses a non-default Pattern Layout with a Context Lookup, an attacker with control over Thread Context Map (MDC) input data can craft malicious input data using a JNDI Lookup pattern to leak sensitive information and remote code execution in some environments and local code execution in all environments.
CVSS Base score: 9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215195 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Cloud Pak for Security (CP4S) 1.9.0.0
Cloud Pak for Security (CP4S) 1.8.1.0
Cloud Pak for Security (CP4S) 1.8.0.0
Cloud Pak for Security (CP4S) 1.7.2.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading Cloud Pak for Security images as per steps below:

For Cloud Pak for Security 1.8.x and 1.9.x :

Ensure that you are logged in to the cluster by using either of the following oc login commands:

Using username and password:

oc login <openshift_url> -u <username> -p <password>

Using a token:

oc login --token=<token> --server=<openshift_url>

Check the current value of imagePullPolicy using the command:

oc get -n <CP4S_NAMESPACE> cp4sthreatmanagement threatmgmt -o yaml | grep imagePullPolicy:

If imagePullPolicy is not set to “Always”:

oc patch -n <CP4S_NAMESPACE> cp4sthreatmanagement threatmgmt --type merge --patch ‘{“spec”:{“extendedDeploymentConfiguration”:{“imagePullPolicy”:“Always”}}}’

Else, if the imagePullPolicy value is already set to “Always”:

oc delete pod -lsequence=idrmapp -n <CP4S_NAMESPACE>

After executing either of the above commands the pods will restart which can be monitored using:

oc get pods -n <CP4S_NAMESPACE> -w**

**

For Cloud Pak for Security 1.7.2.0 :

Ensure that you are logged in to the cluster by using either of the following oc login commands:

Using username and password:

oc login <openshift_url> -u <username> -p <password>

Using a token:

oc login --token=<token> --server=<openshift_url>

Select your CP4S namespace:

oc project <CP4S_NAMESPACE>

Check the current value of imagePullPolicy:

oc get iscinventory iscplatform -o yaml | grep imagePullPolicy:

If the value of imagePullPolicy is not set to “Always”:

oc patch iscinventory iscplatform --type merge --patch ‘{“spec”:{“definitions”:{“imagePullPolicy”: “Always”}}}’ && oc delete pod -l platform=isc

Else if the value of the imagePullPolicy is already set to “Always”:

o_c delete pod -lsequence=idrmapp_

After executing either of the above commands the idrm pods will restart which can be monitored using:

oc get pods -w

Workarounds and Mitigations

None

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%