Lucene search

K
ibmIBM7A1D4AFC62D444E93951F6A46CA35876DD42680BFCB9DD562AE0F80A2C338D67
HistoryAug 25, 2022 - 8:51 p.m.

Security Bulletin: Apache Log4j Vulnerability Affects IBM Sterling Transformation Extender (CVE-2021-44228)

2022-08-2520:51:42
www.ibm.com
574
log4j2
ibm sterling transformation extender
cve-2021-44228
remote code execution
vulnerability
remediation
applicable versions
windows
aix
linux

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.973

Percentile

99.9%

Summary

IBM Sterling Transformation Extender is impacted by Log4j2 security vulnerability, CVE-2021-44228, where an attacker can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.

Vulnerability Details

**CVEID:**CVE-2021-44228 DESCRIPTION: Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling Transformation Extender 10.0.3.0
IBM Sterling Transformation Extender 10.1.0.0, 10.1.0.1
IBM Sterling Transformation Extender 10.1.1.0

NOT Applicable Releases:

This security vulnerability is NOT applicable for the following releases of the product and all associated Industry and Enterprise Packs:

  • WebSphere Transformation Extender 8.4.1.x (where x = { 0 | 1 | 2 | 3 | 4 | 5 })
  • IBM Transformation Extender 9.0.0.x (where x = { 0 | 1 | 2 | 3 | 4 | 5 })
  • IBM Transformation Extender 10.0.0.0

Also, not applicable to the following certified container releases:

  • IBM Sterling Transformation Extender Certified Containers 10.0.0
  • IBM Sterling Transformation Extender Certified Containers 10.0.1.x (where x = { 0 | 1 | 2 })
  • IBM Sterling Transformation Extender Runtime Server 10.0.3

NOTE: Applicable to environments where Design Server and Runtime REST API server are used to design and run maps and flows in the environment. All other design and runtime environments are not affected. In other words, Design Studio, Command Server, Launcher, RMI Server and API environments are not affected by this security vulnerability.

Remediation/Fixes

Affected Product(s) Version(s) Link to Fix
IBM Sterling Transformation Extender 10.0.3.0 Link
IBM Sterling Transformation Extender 10.1.0.0, 10.1.0.1 Link
IBM Sterling Transformation Extender 10.1.1.0 Link

Applicable Platforms:

  • Microsoft Windows
  • IBM AIX
  • Linux (Intel)
  • Linux on System z (zLinux)

Workarounds and Mitigations

Strongly recommend IBM Transformation Extender administrators apply remediation. Procedure to remediate the vulnerability based on the platforms and applicable versions differ, follow the remediation process provided here as appropriate to your environment.

IBM Sterling Transformation Extender is impacted by Log4j 2.x version security vulnerability, CVE-2021-44228. The other two security vulnerabilities, CVE-2021-45046 and CVE-2021-45105, are not applicable but as a measure of caution, upgraded Log4j to 2.17.0 version.

For detailed information on the security vulnerabilities, CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105, refer the following links:

https://vulners.com/cve/CVE-2021-44228
https://vulners.com/cve/CVE-2021-45046
https://vulners.com/cve/CVE-2021-45105

IBM Sterling Transformation Extender is NOT impacted by Log4j 1.x version security vulnerabilities, CVE-2021-4104 and CVE-2019-17571. As a measure of caution, the vulnerable classes have been removed.

For detailed information on the security vulnerabilities, CVE-2021-4104 and CVE-2019-17571, refer the following links:

https://vulners.com/cve/CVE-2021-4104
https://vulners.com/cve/CVE-2019-17571

Remediation:

Log4j version has been upgraded to 2.17.0 for covering Log4j 2.x security vulnerabilities and vulnerable classes, JMSAppender and SocketServer, in the distributed Log4j 1.x version have been removed as a measure of caution for covering Log4j 1.x security vulnerabilities
in the IBM Sterling Transformation Extender product.

Steps to remediate the vulnerabilities:

  1. Download the Interim Fix for the version(s) used in your environment from IBM Fix Central
  2. Extract the Interim Fix zip file in your environment, which includes Readme.txt file with instructions to follow
  3. Follow the instructions listed in the Readme.txt file

Affected configurations

Vulners
Node
ibmwebsphere_transformation_extenderMatch10.1
VendorProductVersionCPE
ibmwebsphere_transformation_extender10.1cpe:2.3:a:ibm:websphere_transformation_extender:10.1:*:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.973

Percentile

99.9%