Lucene search

K
ibmIBM391497C0561245DDD642355186334454720532967F235718B715C33BDAC8C78A
HistoryJan 28, 2022 - 10:30 a.m.

Security Bulletin: Vulnerabilities in Apache Log4j affect IBM App Connect Enterprise V11, V12 and IBM Integration Bus (CVE-2021-4104)

2022-01-2810:30:08
www.ibm.com
25

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.156 Low

EPSS

Percentile

95.4%

Summary

Vulnerabilities in Apache Log4j affect the logging infrastructure in the Kafka Nodes in IBM App Connect Enterprise v11, v12 and IBM Integration Bus version 10. IBM App Connect Enterprise V11, V12 and IBM Integration Bus v10 have addressed the applicable CVE. Given current information and analysis, IBM Integration Bus V9 is not affected.

Vulnerability Details

CVEID:CVE-2021-4104
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM App Connect Enterprise V12.0.1.0 to V12.0.3.0

IBM App Connect Enterprise V11.0.0.0 to V11.0.0.15.** (Note the mitigation described in Workarounds and Mitigations should also be applied to IBM App Connect Enterprise V11.0.0.16)**

IBM Integration Bus V10.0.0.6 to V10.0.0.25

Remediation/Fixes

IBM strongly recommends addressing the vulnerability in the Kafka Nodes now by applying the patches listed in this table. This superceeds apar IT39377.

Product VRMF APAR Remediation / Fix
IBM App Connect Enterprise V12 V12.0.1.0 to V12.0.3.0 IT39458

Interim fix for APAR (IT39458) is available from

IBM Fix Central(distributed platforms)

Interim fix for Windows is available from

12.0.3.0 - IBM Fix Central

12.0.2.0 IBM Fix Central

12.0.1.0 IBM Fix Central

IBM App Connect Enterprise V11| V11.0.0.0 to V11.0.0.15| IT39458|

Interim fix for APAR (IT39458) is available for v11.0.0.10-11.0.0.15 from

IBM Fix Central

IBM Integration Bus V10| V10.0.0.6 - V10.0.0.25| IT39458|

Interim fix for APAR (IT39458) is available for 10.0.0.25 from

10.0.0.25 iFix - IBM Fix Central

Workarounds and Mitigations

In addition to the fix listed in the table above IBM also strongly recommends applying the remediation described below to the Integration Toolkit. Note this remediation should be applied to IBM App Connect Enterprise V11.0.0.0 to V11.0.0.16

Delete the following file:
$MQSI_FILEPATH/tools/plugins/org.apache.log4j_<version>.v<datestamp>.jar

Where version is a 3 digit log4j version number and <datestamp> is the build date of the plugin. For example:
org.apache.log4j_1.2.15.v201012070815.jar

Note that after applying this remediation it is not possible to install new patterns in the pattern explorer or install new features / software using the eclipse “Install Software or Update” dialog boxes.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.156 Low

EPSS

Percentile

95.4%