Lucene search

K
ibmIBMA4DED06E2C9F4A28ADEF0AA4C6EEFDDF9D1F431EA3CF997F41E7EA22CA7B12B7
HistoryJan 12, 2022 - 9:48 a.m.

Security Bulletin: Multiple Vulnerabilities in Apache Log4j2 affect IBM Spectrum LSF Suite, IBM Spectrum LSF Suite for HPA, IBM Spectrum LSF Explorer and IBM Spectrum LSF Application Center

2022-01-1209:48:48
www.ibm.com
12

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.028 Low

EPSS

Percentile

89.5%

Summary

There are vulnerabilities in Apache log4j2 used by IBM Spectrum LSF Suite, IBM Spectrum LSF Suite for HPA, IBM Spectrum LSF Explorer and IBM Spectrum LSF Application Center. IBM Spectrum LSF Suite, IBM Spectrum LSF Suite for HPA, IBM Spectrum LSF Explorer and IBM Spectrum LSF Application Center have addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2021-44832
**DESCRIPTION:**Apache Log4j could allow a remote attacker with permission to modify the logging configuration file to execute arbitrary code on the system. By constructing a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI , an attacker could exploit this vulnerability to execute remote code.
CVSS Base score: 6.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/216189 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Suite for HPA 10.2.0.12
IBM Spectrum LSF Explorer 10.2.0.12
IBM Spectrum LSF Application Center 10.2.0.12
IBM Spectrum LSF Suite 10.2.0.12

Remediation/Fixes

IBM Spectrum LSF Suite for Enterprise:
http://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Other+software/IBM+Spectrum+LSF+Suite+for+Enterprise&release=All&platform=All&function=fixId&fixids=suite-10.2.0.12-build600958&includeSupersedes=0

IBM Spectrum LSF Suite for HPC:
http://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Other+software/IBM+Spectrum+LSF+Suite+for+HPC&release=All&platform=All&function=fixId&fixids=suite-10.2.0.12-build600958&includeSupersedes=0

IBM Spectrum LSF Suite for Workgroups:
http://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Other+software/IBM+Spectrum+LSF+Suite+for+Workgroups&release=All&platform=All&function=fixId&fixids=suite-10.2.0.12-build600958&includeSupersedes=0

IBM Spectrum LSF Explorer:
http://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Other+software/IBM+Spectrum+LSF+Explorer&release=All&platform=All&function=fixId&fixids=explorer-10.2-build600931&includeSupersedes=0

IBM Spectrum LSF Application Center:
http://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Other+software/IBM+Spectrum+LSF+Application+Center&release=All&platform=All&function=fixId&fixids=pac-10.2-build600931&includeSupersedes=0

IBM Spectrum Suite for HPA:

Refer to IBM Spectrum LSF Application Center and IBM Spectrum LSF Explorer

Workarounds and Mitigations

None

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.028 Low

EPSS

Percentile

89.5%