Lucene search

K
ibmIBM5F247DF8011234E4C8E9F5DA1233AD5131F7718B99D13FA0E448AB8545E5E6F8
HistoryApr 20, 2022 - 5:04 p.m.

Security Bulletin: Vulnerabilities in log4j could affect Name Analyzer in IBM InfoSphere Global Name Management (CVE-2021-44228)

2022-04-2017:04:55
www.ibm.com
67

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

Summary

There is a vulnerability in the version of Log4j that was included in IBM InfoSphere Global Name Management (GNM). This Vulnerability has been addressed.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM InfoSphere Global Name Management 6.0

Remediation/Fixes

Customers with IBM InfoSphere Global Name Management version 6.0 are encouraged to upgrade to version 7, which has no Name Analyzer web component and no log4j libraries.

For customers remaining on GNM version 6.0:
While a way has not been found to exploit this vulnerability in GNM 6, removal of the Name Analyzer web component removes all log4j libraries and all possibility of such an exploit. The Name Analyzer component is rarely if ever used in GNM 6.0, and in fact is no longer included in GNM 7.0, the current and recommended GNM release.

Remove the Name Analyzer component by following instructions in the technical note at <https://www.ibm.com/support/pages/node/6526448&gt; .

The web service capabilities of GNM are not affected by this vulnerability, and are unaffected by removal of Name Analyzer.

Workarounds and Mitigations

None

CPENameOperatorVersion
infosphere global name managementeq6.0

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%