Lucene search

K
ibmIBM78F199BD0B7C851B9B51668C7C03C7066EA862D4D07B5141F8116EE923472533
HistoryDec 22, 2021 - 6:58 p.m.

Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Scale (CVE-2021-44228)

2021-12-2218:58:03
www.ibm.com
219

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%

Summary

A vulnerability in Apache Log4j could allow an attacker to execute arbitrary code on the system. This library is used by the Graphical User Interface (GUI) of IBM Spectrum Scale for logging. This vulnerability may affect IBM Spectrum Scale.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Scale 5.0.5.0 - 5.0.5.11
IBM Spectrum Scale 5.1.0.0 - 5.1.2.1
IBM Spectrum Scale on AWS Marketplace Spectrum Scale 5.0.5.3 BYOL v1.3.1
IBM Spectrum Scale container native storage access All versions

Remediation/Fixes

IBM strongly recommends addressing the vulnerability by installing the Spectrum Scale version specific efix:

Note : If the following line “LOG4J_FORMAT_MSG_NO_LOOKUPS=true” was added to /etc/sysconfig/gpfsgui to mitigate the log4j issue, then remove the line.

1.) For IBM Spectrum Scale:

  • For IBM Spectrum Scale V5.0.5.0 - V5.0.5.11 and Spectrum Scale 5.0.5.3 BYOL v1.3.1, reference APAR IJ36567 * For IBM Spectrum Scale V5.1.0 - V5.1.2.1 and for Spectrum Scale 5.0.5.3 BYOL v1.3.1 (if IBM Spectrum Scale version was upgraded to V5.1.0 and above), referenceAPAR IJ36566

  • Spectrum Scale 5.1.2.x versions of the efix are available here.

  • Spectrum Scale 5.1.1.x versions of the efix are available here:

  • Spectrum Scale 5.1.0.x versions of the efix are available here:

  • Spectrum Scale 5.0.5.x versions of the efix are available here:

2.) For IBM Spectrum Scale container native storage access environments:

To resolve the CVE, apply the updated container native operator manifest file to pull and apply the new GUI container images built with log4j-2.16.

The updated manifests can be found at: <https://github.com/IBM/ibm-spectrum-scale-container-native&gt;

The updated container images are available via IBM Cloud Container Registry.

** For CNSA v5.1.0.1 and 5.1.0.3**

  • Upgrade to a newer release of IBM Spectrum Scale container native storage access.

**For****CNSA v5.1.1.**1

Operator, GUI container images, and the generated operator manifest files have been updated.

  • Apply the updated operator.yaml:
  • * _oc apply -f _[_https://raw.githubusercontent.com/IBM/ibm-spectrum-scale-container-native/v5.1.1.1/generated/installer/ibm-spectrum-scale-operator.yaml_](&lt;https://raw.githubusercontent.com/IBM/ibm-spectrum-scale-container-native/v5.1.1.1/generated/installer/ibm-spectrum-scale-operator.yaml&gt;)
    

For****CNSA v5.1.1.3, v5.1.1.4, v5.1.2.1

GUI container image and the generated operator manifest files have been updated.

1.Apply the generated operator manifest file to get the new digests for GUI

2.Restart the operator pod:

  • oc delete pod $(oc get pods -lapp.kubernetes.io/name=operator -n ibm-spectrum-scale-operator -o json | jq -r ‘.items[0].metadata.name’) -n ibm-spectrum-scale-operator

Workarounds and Mitigations

None

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%