Lucene search

K
ibmIBM2E43FFB94818B9FA5C94DA88B4D321908359974CB3975DC266C2CC995ACB39F3
HistoryDec 17, 2021 - 8:50 p.m.

Security Bulletin: Log4j as used in IBM® QRadar User Behavior Analytics application add on to IBM® QRadar SIEM is vulnerable to remote code execution (RCE) (CVE-2021-44228)

2021-12-1720:50:54
www.ibm.com
184

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%

Summary

Log4j is used by IBM® QRadar User Behavior Analytics application to log system events. This bulletin provides a remediation for the vulnerability, CVE-2021-44228 by upgrading IBM® QRadar User Behavior Analytics application add on to IBM® QRadar SIEM and thus addressing the exposure to the log4j vulnerability.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
QRadar User Behavior Analytics All

Remediation/Fixes

Updated in version 4.1.4

Recommended to upgrade to version 4.1.5

The recommendation is to apply the fix as soon as possible.

Note: An issue was found impacting some upgrades from earlier versions of UBA to versions 4.1.3 and 4.1.4. UBA version 4.1.5 has been released to address the upgrade issue and address CVE-2021-44228. More information can be found in the following technote: <https://www.ibm.com/support/pages/node/6527260&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm qradar siemeq4.1.4

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%