Lucene search

K
ibmIBM2F6D6F1C528741F14485F042B34A95DE694B60A3181908A18D87FD341EB6EA6C
HistoryJun 22, 2022 - 7:14 a.m.

Security Bulletin: IBM Sterling Global Mailbox is vulnerable to remote code execution due to Apache Log4j (CVE-2021-4104)

2022-06-2207:14:39
www.ibm.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.127 Low

EPSS

Percentile

95.4%

Summary

Apache Log4j is used by IBM Sterling Global Mailbox as part of its logging infrastructure. This fix includes Apache Log4j v2.17.1.

Vulnerability Details

CVEID:CVE-2021-4104
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Global High Availability Mailbox 6.0.3
IBM Sterling Global Mailbox 6.1.0
IBM Sterling Global Mailbox 6.1.1

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and information about fixes addressed by Apache log4j library which is/are shipped with Global Mailbox.

Product(s)

|

Version(s)

|

Remediation/Fix

—|—|—

IBM Global High Availability Mailbox

|

6.0.3

| See 6.0.3.6 section below
IBM Sterling Global Mailbox

| 6.1.0|

See 6.1.0.5 section below

IBM Sterling Global Mailbox| 6.1.1|

See 6.1.1.1 section below

1) 6.0.3.6 is now available on Fix Central -

IIM

Sterling B2B Integrator

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/Sterling+B2B+Integrator&release=6.0.3.5&platform=All&function=fixId&fixids=6.0.3.6-OtherSoftware-B2Bi-All&includeSupersedes=0

Sterling File Gateway

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/Sterling+File+Gateway&release=6.0.3.5&platform=All&function=fixId&fixids=6.0.3.6-OtherSoftware-SFG-All&includeSupersedes=0

Docker

Sterling B2B Integrator

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/Sterling+B2B+Integrator&release=6.0.3.5&platform=All&function=fixId&fixids=6.0.3.6-OtherSoftware-B2Bi-Docker-All&includeSupersedes=0

Sterling File Gateway

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/Sterling+File+Gateway&release=6.0.3.5&platform=All&function=fixId&fixids=6.0.3.6-OtherSoftware-SFG-Docker-All&includeSupersedes=0

2) 6.1.0.5 is now available on Fix Central -

IIM

Sterling B2B Integrator

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/Sterling+B2B+Integrator&release=6.1.0.4&platform=All&function=fixId&fixids=6.1.0.5-OtherSoftware-B2Bi-All&includeSupersedes=0

Sterling File Gateway

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/Sterling+File+Gateway&release=6.1.0.4&platform=All&function=fixId&fixids=6.1.0.5-OtherSoftware-SFG-All&includeSupersedes=0

IBM Sterling B2B Integrator V6.1.0.5

  • Certified Container Image

cp.icr.io/cp/ibm-b2bi/b2bi:6.1.0.5

  • Helm Chart

<https://github.com/IBM/charts/blob/master/repo/ibm-helm/ibm-b2bi-prod-2.0.6.tgz&gt;

IBM Sterling File Gateway V6.1.0.5

  • Certified Container Image

cp.icr.io/cp/ibm-sfg/sfg:6.1.0.5

  • Helm Chart

_<https://github.com/IBM/charts/blob/master/repo/ibm-helm/ibm-sfg-prod-2.0.6.tgz&gt;_

3) 6.1.1.1 is now available on Fix Central -

Sterling B2B Integrator

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/Sterling+B2B+Integrator&release=6.1.1.0&platform=All&function=fixId&fixids=6.1.1.1-OtherSoftware-B2Bi-All&includeSupersedes=0

Sterling File Gateway

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/Sterling+File+Gateway&release=6.1.1.0&platform=All&function=fixId&fixids=6.1.1.1-OtherSoftware-SFG-All&includeSupersedes=0

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.127 Low

EPSS

Percentile

95.4%