Lucene search

K
ibmIBM7E14B22ECA169752ECE98AF6029993D38DAD48CA63B7F7A2541E649258A2178A
HistoryFeb 12, 2022 - 1:30 a.m.

Security Bulletin: IBM Sterling Connect:Direct for UNIX may be vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44832)

2022-02-1201:30:58
www.ibm.com
27

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.025 Low

EPSS

Percentile

89.7%

Summary

Apache Log4j is used by IBM Sterling Connect:Direct for UNIX as part of its logging infrastructure. There are vulnerabilities in the Apache Log4j open source library versions used by IBM Sterling Connect:Direct for Unix. Based on current information and analysis, IBM Sterling Connect:Direct for Unix is not impacted by CVE-2021-44832. However, out of an abundance of caution, IBM Sterling Connect:Direct for Unix has upgraded Log4j to 2.17.1.

Vulnerability Details

CVEID:CVE-2021-44832
**DESCRIPTION:**Apache Log4j could allow a remote attacker with permission to modify the logging configuration file to execute arbitrary code on the system. By constructing a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI , an attacker could exploit this vulnerability to execute remote code.
CVSS Base score: 6.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/216189 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling Connect:Direct for UNIX 6.2.0
IBM Sterling Connect:Direct for UNIX 6.1.0
IBM Sterling Connect:Direct for UNIX 6.0.0
IBM Sterling Connect:Direct for UNIX 4.3.0

Remediation/Fixes

IBM recommends addressing the possible vulnerability now by upgrading.

Product(s) Version(s) Remediation/Fix
IBM Sterling Connect:Direct for UNIX 6.2.0 Apply 6.2.0.1.iFix020, available in cumulative 6.2.0.2.iFix001 on Fix Central
IBM Sterling Connect:Direct for UNIX 6.2.0 IBM Certified Container Apply 6.2.0.2, see Downloading the Certified Container Software
IBM Sterling Connect:Direct for UNIX 6.1.0 Apply 6.1.0.4.iFix037, available in cumulative iFix040 on Fix Central
IBM Sterling Connect:Direct for UNIX 6.0.0 Apply 6.0.0.2.iFix127, available on Fix Central
IBM Sterling Connect:Direct for UNIX 4.3.0 Apply 4.3.0.1.iFix092, available in cumulative iFix094 on Fix Central

Workarounds and Mitigations

None

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.025 Low

EPSS

Percentile

89.7%

Related for 7E14B22ECA169752ECE98AF6029993D38DAD48CA63B7F7A2541E649258A2178A