Lucene search

K
ibmIBM9BFFF73DB09075877DB19A13994A90F7D1CF13A8A5601B84DC0B84F8193E65C1
HistoryDec 21, 2021 - 5:06 p.m.

Security Bulletin: Multiple Vulnerabilities in Apache Log4j affect IBM Db2 Web Query for i

2021-12-2117:06:21
www.ibm.com
48

0.976 High

EPSS

Percentile

100.0%

Summary

There are multiple vulnerabilities in Apache Log4j (CVE-2021-44228 and CVE-2021-45046) as described in the vulnerability details section. Apache Log4j is used by Db2 Web Query for i for generating logs and diagnostic traces in some of its components. IBM has addressed the vulnerability in Db2 Web Query for i.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID:CVE-2021-45046
**DESCRIPTION:**Apache Log4j could result in remote code execution, caused by an incomplete fix of CVE-2021-44228 in certain non-default configurations. When the logging configuration uses a non-default Pattern Layout with a Context Lookup, an attacker with control over Thread Context Map (MDC) input data can craft malicious input data using a JNDI Lookup pattern to leak sensitive information and remote code execution in some environments and local code execution in all environments.
CVSS Base score: 9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215195 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Db2 Web Query for i 2.3.0
IBM Db2 Web Query for i 2.2.1

Remediation/Fixes

It is strongly recommended that you apply the fix.

The issues can be fixed by applying a Group Program Temporary Fix (PTF) for Db2 Web Query for i.
Db2 Web Query for i releases 2.3.0 and 2.2.1 are impacted and will be fixed.
The Db2 Web Query for i group PTF contains the fix for the CVE. The group PTF numbers for each IBM i release and minimum group levels that contain the fix are:

IBM Db2 Web Query

|

IBM i 7.4

|

IBM i 7.3

|

IBM i 7.2

|

IBM i 7.1

—|—|—|—|—

2.3.0

|

SF99654 Level 3

|

SF99533 Level 3

|

N/A

|

N/A

2.2.1

|

SF99653 Level 11

|

SF99433 Level 11

|

SF99434 Level 11

|

SF99435 Level 11

Group Program Temporary Fixes (PTFs) can be downloaded from https://www.ibm.com/support/fixcentral/.

Important note: IBM recommends that all users running unsupported versions of affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None