Lucene search

K
ibmIBM5D920E9D5E204CFD2E98E2C7018611E5EB64DCF6A6E438058868CC33565AFED5
HistorySep 15, 2022 - 11:42 a.m.

Security Bulletin: IBM Security Identity Governance and Intelligence is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-4104)

2022-09-1511:42:56
www.ibm.com
30

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.127 Low

EPSS

Percentile

95.4%

Summary

IBM Security Identity Governance and Intelligence (ISIGI) is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-4104). Apache Log4j is used as part of ISIGI’s logging infrastructure. The fix includes Apache Log4j version 2.17.1.

Vulnerability Details

CVEID:CVE-2021-4104
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Identity Governance and Intelligence 5.2.6
IBM Security Identity Governance and Intelligence 5.2.5
IBM Security Identity Governance and Intelligence 5.2.4

Remediation/Fixes

IBM encourages customers to update their systems promptly.

Affected Product(s) Version(s) First Fix
IBM Security Identity Governance and Intelligence 5.2.6 5.2.6.0-ISS-SIGI-FP0004
IBM Security Identity Governance and Intelligence 5.2.5 5.2.5.0-ISS-SIGI-FP0003
IBM Security Identity Governance and Intelligence 5.2.4 5.2.4.0-ISS-SIGI-FP0003

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.127 Low

EPSS

Percentile

95.4%