Lucene search

K
ibmIBM42EDAFE6D8936EF20A9D2196EA720167F87C6E003FF3677093C777BD76F87321
HistoryDec 23, 2021 - 2:51 a.m.

Security Bulletin: Vulnerability in Apache Log4j affects IBM SPSS Analytic Server (CVE-2021-45105 and CVE-2021-45046)

2021-12-2302:51:35
www.ibm.com
36

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%

Summary

There is a vulnerability in the version of Apache Log4j that was included in IBM SPSS Analytic Server. This vulnerability has been addressed.

Vulnerability Details

CVEID:CVE-2021-45105
**DESCRIPTION:**Apache Log4j is vulnerable to a denial of service, caused by the failure to protect from uncontrolled recursion from self-referential lookups. A remote attacker with control over Thread Context Map (MDC) input data could craft malicious input data that contains a recursive lookup to cause a StackOverflowError that will terminate the process. Note: The vulnerability is also called LOG4J2-3230.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215647 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2021-45046
**DESCRIPTION:**Apache Log4j could result in remote code execution, caused by an incomplete fix of CVE-2021-44228 in certain non-default configurations. When the logging configuration uses a non-default Pattern Layout with a Context Lookup, an attacker with control over Thread Context Map (MDC) input data can craft malicious input data using a JNDI Lookup pattern to leak sensitive information and remote code execution in some environments and local code execution in all environments.
CVSS Base score: 9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215195 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM SPSS Analytic Server 3.2.2.0
IBM SPSS Analytic Server 3.3.0.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying the following fixes.

Product|VRMF|APAR**_
_|_Fixes _**** **
—|—|—|—
IBM SPSS Analytic Server| 3.2.2.0| PH42958| 3.2.2.0 - IFIX
IBM SPSS Analytic Server| 3.3.0.0| PH42958| 3.3.0.0 - IFIX

Installation Instructions
-----------------------------------------------
1. Stop the Analytic Server service.

- For Hortonworks, stop Analytic Server from the Ambari console.
- For Cloudera, stop Analytic Server from the Cloudera Manager console.

Note: The default location of the “as_installation_path” folder is:

- HDP: /opt/ibm/spss/analyticserver/3.x
- CDH & CDP: /opt/cloudera/parcels/AnalyticServer

2. Backup and delete the old files in AS installation folder.

<as_installation_path>/lib
- log4j-api-2.13.3.jar
- log4j-core-2.13.3.jar

<as_installation_path>/ae_wlpserver/usr/servers/aeserver/apps/AE_BOOT.war/WEB-INF/lib
- log4j-api-2.13.3.jar
- log4j-core-2.13.3.jar

3. Copy the new files within zip package to AS installation folder on the Analytic Server Metastore and each Analytic Server node.
The files updated by Interim Fix are listed below.

<as_installation_path>/lib
- log4j-api-2.17.0.jar
- log4j-core-2.17.0.jar

<as_installation_path>/ae_wlpserver/usr/servers/aeserver/apps/AE_BOOT.war/WEB-INF/lib
- log4j-api-2.17.0.jar
- log4j-core-2.17.0.jar

4. Run the hdfsUpdate script.

- HDP: Refresh the Analytic Server service from the Ambari console.
- CDH & CDP: Refresh Analytic Server binaries from the Cloudera Manager console.

5. Start the Analytic Server service.

Note:
For /user/as_user/analytic-root/defaultASsubpath/classpath directory in HDFS, several log4j jar files are there and copied from hadoop cluster.
If they are updated, please repeat step 1 to 5.

Workarounds and Mitigations

None

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%