Lucene search

K
ibmIBM1FEF4B25F870CF814735A38118457F007D958810ADCF7C8C553468619FF1337F
HistoryJan 12, 2022 - 7:04 a.m.

Security Bulletin: IBM PowerVM Novalink is vulnerable to allow a remote attacker with permission to modify the logging configuration file to execute arbitrary code on the system due to Apache Log4j (CVE-2021-44832)

2022-01-1207:04:55
www.ibm.com
14

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.028 Low

EPSS

Percentile

89.5%

Summary

IBM PowerVM Novalink, which consumes Apache Log4j, is subject to CVE-2021-44832, which allow a remote attacker with permission to modify the logging configuration file to execute arbitrary code on the system. By constructing a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI , an attacker could exploit this vulnerability to execute remote code… IBM strongly recommends addressing the vulnerability now by applying the fix below which provides upgrade to Apache Log4j v2.17.1.

Vulnerability Details

CVEID:CVE-2021-44832
**DESCRIPTION:**Apache Log4j could allow a remote attacker with permission to modify the logging configuration file to execute arbitrary code on the system. By constructing a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI , an attacker could exploit this vulnerability to execute remote code.
CVSS Base score: 6.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/216189 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM PowerVM NovaLink 1.0.0.16
IBM PowerVM NovaLink 2.0.0.0
IBM PowerVM NovaLink 2.0.1
IBM PowerVM NovaLink 2.0.2
IBM PowerVM NovaLink 2.0.2.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading based on the table below.

Product Version Remediation
IBM PowerVM NovaLink 1.0.0.16 Update to pvm-novalink 1.0.0.16-220104
IBM PowerVM NovaLink 2.0.0.0 Update to pvm-novalink 2.0.1-220104
IBM PowerVM NovaLink 2.0.1 Update to pvm-novalink 2.0.1-220104
IBM PowerVM NovaLink 2.0.2 Update to pvm-novalink 2.0.2.1-220104
IBM PowerVM NovaLink 2.0.2.1 Update to pvm-novalink 2.0.2.1-220104

Workarounds and Mitigations

None

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.028 Low

EPSS

Percentile

89.5%