Lucene search

K
ibmIBM12D6D8D7F99A3B7D0C4D8EF9EACD0CBFC5BFAF207DEEAB323ECC16AD5DD105C4
HistoryJan 28, 2022 - 10:25 a.m.

Security Bulletin: Vulnerabilities in Apache Log4j affect IBM App Connect Enterprise V11, V12 and IBM Integration Bus V10 (CVE-2021-44832)

2022-01-2810:25:01
www.ibm.com
18

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.03 Low

EPSS

Percentile

90.0%

Summary

Vulnerabilities in Apache Log4j affect the logging infrastructure in the Kafka Nodes in IBM App Connect Enterprise v11, v12 and IBM Integration Bus v10 and the logging infrastructure in the TADataCollector command line tool in IBM App Connect Enterprise v11, v12. IBM App Connect Enterprise V11, V12 and IBM Integration Bus v10 have addressed the applicable CVE. Given current information and analysis, IBM Integration Bus V9 is not affected

Vulnerability Details

CVEID:CVE-2021-44832
**DESCRIPTION:**Apache Log4j could allow a remote attacker with permission to modify the logging configuration file to execute arbitrary code on the system. By constructing a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI , an attacker could exploit this vulnerability to execute remote code.
CVSS Base score: 6.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/216189 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM App Connect Enterprise V12.0.1.0 to V12.0.3.0

IBM App Connect Enterprise V11.0.0.0 to V11.0.0.15.** (Note the mitigation described in Workarounds and Mitigations should also be applied to IBM App Connect Enterprise V11.0.0.16)**

IBM Integration Bus V10.0.0.6 to V10.0.0.25

Remediation/Fixes

**IBM strongly recommends addressing the vulnerability in the Kafka Nodes and TADataCollector command line tool now by applying the patches listed in this table and the work around if applicable.**Fix and instruction information is available on Fix Central.
Note: This supersedes APARs IT39377 and IT39458

Product

|

VRMF

| APAR|

Remediation / Fix

—|—|—|—
IBM App Connect Enterprise V12
| V12.0.1.0 to V12.0.3.0| IT39515|

Interim fix for APAR (IT39515) ) is available from

IBM Fix Central (distributed platforms)

Interim APAR fix for Windows is available from

12.0.3.0 IBM Fix Central

12.0.2.0 IBM Fix Central

12.0.1.0 IBM Fix Central

IBM App Connect Enterprise V11| V11.0.0.0 to V11.0.0.15| IT39515|

Interim fix for APAR (IT39515) is available for v11.0.0.10-11.0.0.15 from

IBM Fix Central

IBM Integration Bus
| V10.0.0.6 - V10.0.0.25| IT39515|

Interim fix for APAR (IT39515) is available for 10.0.0.25 from

IBM Fix Central

Workarounds and Mitigations

**In addition to the fix listed in the table above IBM also strongly recommends applying the remediation described below to the Integration Toolkit.**Note this remediation should be applied to IBM App Connect Enterprise V11.0.0.0 to V11.0.0.16

Delete the following file:
$MQSI_FILEPATH/tools/plugins/org.apache.log4j_<version>.v<datestamp>.jar

Where version is a 3 digit log4j version number and <datestamp> is the build date of the plugin. For example:
org.apache.log4j_1.2.15.v201012070815.jar

Note that after applying this remediation it is not possible to install new patterns in the pattern explorer or install new features / software using the eclipse “Install Software or Update” dialog boxes.

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.03 Low

EPSS

Percentile

90.0%