Lucene search

K
ibmIBM256D7977365CD514F903FC0D0240FD89D47444B078D35EB3DA4DD54AAC8C8661
HistoryJan 19, 2022 - 12:06 a.m.

Security Bulletin: API Connect is vulnerable to denial of service and arbitrary code execution due to Apache Log4j (CVE-2021-45105, CVE-2021-45046 and CVE-2021-44832)

2022-01-1900:06:28
www.ibm.com
51

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Summary

Apache Log4j is used by API Connect as part of its logging and analytics infrastructure. The fix includes Apache Log4j 2.17.1 which addresses CVE-2021-45105, CVE-2021-45046 and CVE-2021-44832.

Vulnerability Details

CVEID:CVE-2021-45105
**DESCRIPTION:**Apache Log4j is vulnerable to a denial of service, caused by the failure to protect from uncontrolled recursion from self-referential lookups. A remote attacker with control over Thread Context Map (MDC) input data could craft malicious input data that contains a recursive lookup to cause a StackOverflowError that will terminate the process. Note: The vulnerability is also called LOG4J2-3230.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215647 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2021-45046
**DESCRIPTION:**Apache Log4j could result in remote code execution, caused by an incomplete fix of CVE-2021-44228 in certain non-default configurations. When the logging configuration uses a non-default Pattern Layout with a Context Lookup, an attacker with control over Thread Context Map (MDC) input data can craft malicious input data using a JNDI Lookup pattern to leak sensitive information and remote code execution in some environments and local code execution in all environments.
CVSS Base score: 9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215195 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID:CVE-2021-44832
**DESCRIPTION:**Apache Log4j could allow a remote attacker with permission to modify the logging configuration file to execute arbitrary code on the system. By constructing a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI , an attacker could exploit this vulnerability to execute remote code.
CVSS Base score: 6.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/216189 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

API Connect V10.0.0.0 - V10.0.4.0
API Connect V10.0.1.0 - V10.0.1.5
API Connect V2018.4.1.0 - 2018.4.1.17
API Connect V5.0.0.0 - 5.0.8.12

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading.

Affected Product Addressed in VRMF Remediation / Fix

IBM API Connect

V10.0.1.0 - V10.0.4.0

| V10.0.4.0-ifix1|

Addressed in IBM API Connect V10.0.4.0-ifix1

The Analytics component is impacted.

Follow this link and find the appropriate package.

<https://www.ibm.com/support/pages/node/6541170&gt;

IBM API Connect

V10.0.1.1 - V10.0.1.5

| V10.0.1.5-ifix4|

Addressed in IBM API Connect V10.0.1.5-ifix4

The analytics component is impacted.

Follow this link and find the appropriate package.

<https://www.ibm.com/support/pages/node/6540696&gt;

IBM API Connect

V2018.4.1.0 - 2018.4.1.17

| V2018.4.1.17-ifix2|

Addressed in IBM API Connect V2018.4.1.17-ifix2

he Analytics component is impacted.

Follow this link and find the appropriate package.

<https://www.ibm.com/support/pages/node/6478999&gt;

IBM API Connect

V5.0.0.0 - V5.0.8.12

| V5.0.8.13|

Addressed in IBM API Connect V5.0.8.13

The Analytics and Management components are impacted.

Follow this link and find the appropriate package.

<https://www.ibm.com/support/pages/node/6538964&gt;

Workarounds and Mitigations

None

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%