Lucene search

K
ibmIBM9BBA472DF522BDB11A0F80EDDE168630BF88A9C15518FEE66140BBEE5585001A
HistoryDec 28, 2021 - 8:34 p.m.

Security Bulletin: Multiple vulnerabilities in IBM SANnav software used by IBM b-type SAN directors and switches (CVE-2021-45105 and CV-2021-45046)

2021-12-2820:34:26
www.ibm.com
44

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Summary

The IBM SANnav Management Portal and Global View products do not directly use Apache Log4j2, but other modules used by IBM SANnav contain Apache Log4j2 code. IBM SANnav does not expose direct access to these services. The fix removes the Apache Log4j library.

Vulnerability Details

CVEID:CVE-2021-45105
**DESCRIPTION:**Apache Log4j is vulnerable to a denial of service, caused by the failure to protect from uncontrolled recursion from self-referential lookups. A remote attacker with control over Thread Context Map (MDC) input data could craft malicious input data that contains a recursive lookup to cause a StackOverflowError that will terminate the process. Note: The vulnerability is also called LOG4J2-3230.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215647 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2021-45046
**DESCRIPTION:**Apache Log4j could result in remote code execution, caused by an incomplete fix of CVE-2021-44228 in certain non-default configurations. When the logging configuration uses a non-default Pattern Layout with a Context Lookup, an attacker with control over Thread Context Map (MDC) input data can craft malicious input data using a JNDI Lookup pattern to leak sensitive information and remote code execution in some environments and local code execution in all environments.
CVSS Base score: 9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215195 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)

IBM SANnav Management Portal

IBM SANnav Global View

| 2.0.x

IBM SANnav Management Portal

IBM SANnav Global View

| 2.1.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by executing steps detailed below.

Note: Information in this security bulletin supersedes previously issued information in earlier bulletin for Apache Log4j vulnerability, CVE-2021-44228.

The vulnerabilities are being addressed by removing the Apache Log4j library from the product. If the previous remediation steps were applied, it is recommended to now apply and use the identified scripts. The previous steps to disable functionality are no longer required.

IBM SANnav Management Portal v2.0.x and Global View v2.0.x must be upgraded to SANnav v2. Then proceed with applying the recommended remediation script in table below.

Product Remediation instructions & script files
IBM SANNav Management Portal v2.1.1 Portal_2.1.1_BSA2021_1651_releasenotes_v1.0.pdf
Portal_2.1.1_BSA2021_1651.tar.gz
IBM SANNav Global View v2.1.1 Global_2.1.1_BSA2021_1651_releasenotes_v1.0.pdf
Global_2.1.1_BSA2021_1651.tar.gz

Additional information pulled from Brocade’s security bulletin below:

  1. These products are not vulnerable:
    - Brocade Fabric OS versions 9.x
    - Brocade Fabric OS versions 8.x and 7.4.x
    - Brocade Network Advisor

  2. Older versions of Brocade Fabric OS (8.x and 7.4.x), all versions of Brocade Network Advisor, and EZSwitch versions 8.x and 9.x all contain a modified Log4j 1.x component. However, the JMS Appender class is not used in any Brocade product.

Workarounds and Mitigations

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%