Lucene search

K
ibmIBM6305882E456CC7111E361249970AB42E196A23084AAFDDE2E82B0694295074BC
HistoryDec 22, 2021 - 7:01 a.m.

Security Bulletin: IBM WebSphere Hybrid Edition is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

2021-12-2207:01:30
www.ibm.com
10

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%

Summary

IBM Cloud Transformation Advisor, which is bundled with IBM WebSphere Hybrid Edition, is affected by Apache Log4j vulnerability (CVE-2021-44228). Log4j is used by IBM Cloud Transformation Advisor for generating logs in some components and tools. This bulletin provides a remediation for the reported CVE-2021-44228 by upgrading IBM Cloud Transformation Advisor version to 2.5.1.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Principal Product(s) and Version(s) Affected Product(s) and Version(s)
IBM WebSphere Hybrid Edition, all IBM Cloud Transformation Advisor, v2.5.0

Remediation/Fixes

Refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM Cloud Transformation Advisor which is shipped with IBM WebSphere Hybrid Edition.

Security Bulletin: IBM Cloud Transformation Advisor is affected by Apache Log4j vulnerability (CVE-2021-44228)

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm websphere hybrid edition,eqany

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%

Related for 6305882E456CC7111E361249970AB42E196A23084AAFDDE2E82B0694295074BC