Lucene search

K
ibmIBM5C2309A832A981E871A38D52C9E19A6D60138A5FF04933E55F3319A964A350A7
HistoryDec 29, 2021 - 7:53 a.m.

Security Bulletin: Vulnerability in Apache Log4j affects IBM Guardium Data Encryption (GDE) (CVE-2021-45105 and CVE-2021-45046)

2021-12-2907:53:09
www.ibm.com
32

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Summary

Vulnerability in Apache Log4j affects IBM Guardium Data Encryption (GDE) (CVE-2021-45105 and CVE-2021-45046). The patch includes Apache Log4j 2.17.

Vulnerability Details

CVEID:CVE-2021-45105
**DESCRIPTION:**Apache Log4j is vulnerable to a denial of service, caused by the failure to protect from uncontrolled recursion from self-referential lookups. A remote attacker with control over Thread Context Map (MDC) input data could craft malicious input data that contains a recursive lookup to cause a StackOverflowError that will terminate the process. Note: The vulnerability is also called LOG4J2-3230.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215647 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2021-45046
**DESCRIPTION:**Apache Log4j could result in remote code execution, caused by an incomplete fix of CVE-2021-44228 in certain non-default configurations. When the logging configuration uses a non-default Pattern Layout with a Context Lookup, an attacker with control over Thread Context Map (MDC) input data can craft malicious input data using a JNDI Lookup pattern to leak sensitive information and remote code execution in some environments and local code execution in all environments.
CVSS Base score: 9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215195 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product Affected Component Name Affected Version
GDE (4.0.0.6) Guardium Cloud Key Manager (GCKM) Appliance 1.10.0 and 1.10.1
GDE (4.0.0.5) Guardium Cloud Key Manager (GCKM) Appliance 1.9

Remediation/Fixes

Do downloads and apply the patch on GCKM appliance provided by Thales. Customers are encouraged to act quickly to update their systems.

Note: User need to log into the Thales’s support portal for accessing the below link.

Affected Product Affected Component Name and Version Patch link
GDE (4.0.0.6) Guardium Cloud Key Manager (GCKM) Appliance (V1.10.1) https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=a0c7c50cdb13f850520c470505961948&sysparm_article=KB0024988
GDE (4.0.0.6) Guardium Cloud Key Manager (GCKM) Appliance (V1.10) https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=c22619b41b55fc10e2af520f6e4bcb97&sysparm_article=KB0024583
GDE (4.0.0.5) Guardium Cloud Key Manager (GCKM) Appliance (V1.9) https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=1f4ca87edbc36810520c47050596192a&sysparm_article=KB0023969

Workarounds and Mitigations

Customer needs to apply the patch, please refer "Remediation/Fixes " section for patch links.

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%