Lucene search

K
ibmIBM42CCD08061313E58CD6A73C8392806C80452EF564A9B5297EAD78887E47150D7
HistoryDec 28, 2021 - 8:35 p.m.

Security Bulletin: Apache Log4j vulnerability in DCNM Network Management Software used by IBM c-type SAN directors and switches.

2021-12-2820:35:34
www.ibm.com
19

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Summary

Apache Log4j Java logging library vulnerability - CVE-2021-44228 (affecting versions prior to v2.15) impacts DCNM Network Management Software.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
DCNM 11.5
DCNM 11.4
DCNM 11.3
Products Confirmed Not Vulnerable* Version(s)
IBM c-type Switches and Directors - NX-OS Firmware All
Additional Information:
<https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd&gt;

*Based on current information and analysis, we do not believe that IBM c-type Switches and Directors - NX-OS Firmware is impacted.

Remediation/Fixes

Affected Product(s) Version(s) Release Notes
DCNM 11.5(3) <https://www.cisco.com/c/en/us/td/docs/dcn/dcnm/1153/release-notes/cisco-dcnm-release-notes-1153/overview.html&gt;
DCNM 11.5(2) <https://www.cisco.com/c/en/us/td/docs/dcn/dcnm/1152/release-notes/cisco-dcnm-release-notes-1152/overview.html&gt;
DCNM 11.5(1) <https://www.cisco.com/c/en/us/td/docs/dcn/dcnm/1151/release-notes/cisco-dcnm-release-notes-1151/overview.html&gt;
DCNM 11.4(1) <https://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/11_4_1/release_notes/b_dcnm_release_notes_11_4_1/overview.html&gt;
DCNM 11.3(1) <https://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/11_3_1/release_notes/b_dcnm_release_notes_11_3_1/overview.html&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
cisco softwareeq11

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%