Lucene search

K
ibmIBM643467CC62A4AA0827E72D95EDF8439DE29D565BBC4287107E15278272180D23
HistoryFeb 25, 2022 - 1:25 p.m.

Security Bulletin: IBM Netezza for Cloud Pak for Data is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-4104)

2022-02-2513:25:06
www.ibm.com
18

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.127 Low

EPSS

Percentile

95.3%

Summary

IBM Netezza Analytics is a component in IBM Netezza for Cloud Pak. Apache Log4j is used by IBM Netezza Analytics as part of its logging infrastructure. Apache Log4J is affected by vulnerability (CVE-2021-4104). This Fix removes Apache Log4J from IBM Netezza Analytics component to remediate vulnerability.

Vulnerability Details

CVEID:CVE-2021-4104
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Netezza for Cloud Pak for Data 11.1.0.0 - 11.2.1.3

Remediation/Fixes

**IBM strongly recommends addressing the vulnerability now for affected versions listed by applying the fix. **

Product Version Remediation/Fix
IBM Netezza for Cloud Pak for Data 11.2.1.4 Link To Fix Central

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.127 Low

EPSS

Percentile

95.3%

Related for 643467CC62A4AA0827E72D95EDF8439DE29D565BBC4287107E15278272180D23