Lucene search

K
ibmIBM393A985D4478230C9D2C42E9A4B6209E9A8A450BC8302073A121E3B160C57EFB
HistoryJan 10, 2022 - 2:02 p.m.

Security Bulletin: Log4j as used in IBM® QRadar User Behavior Analytics add on to IBM® QRadar SIEM is vulnerable to denial of service. (CVE-2021-45105)

2022-01-1014:02:11
www.ibm.com
13

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.96 High

EPSS

Percentile

99.3%

Summary

Log4j is used by IBM® QRadar User Behavior Analytics add on to IBM® QRadar SIEM to log system events. This bulletin provides a remediation to address the Log4j vulnerability CVE-2021-45105 by upgrading IBM® QRadar User Behavior Analytics add on to IBM® QRadar SIEM

Vulnerability Details

CVEID:CVE-2021-45105
**DESCRIPTION:**Apache Log4j is vulnerable to a denial of service, caused by the failure to protect from uncontrolled recursion from self-referential lookups. A remote attacker with control over Thread Context Map (MDC) input data could craft malicious input data that contains a recursive lookup to cause a StackOverflowError that will terminate the process. Note: The vulnerability is also called LOG4J2-3230.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215647 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
QRadar User Behavior Analytics 1.0.0 - 4.1.5

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading IBM® QRadar User Behavior Analytics add on to IBM® QRadar SIEM to version 4.1.6

Updated in version 4.1.6

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm qradar siemeq4.1.6

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.96 High

EPSS

Percentile

99.3%