Lucene search

K
ibmIBMAB8881439FA512D752063B5AB323E9C076039DB482070536304B448AE092D8CD
HistoryDec 28, 2021 - 8:32 p.m.

Security Bulletin: Apache Log4j vulnerability in DCNM Network Management Software used by IBM c-type SAN directors and switches.

2021-12-2820:32:05
www.ibm.com
8

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Summary

Apache Log4j Java logging library vulnerability - CVE-2021-45046 (affecting versions prior to v2.16) impacts DCNM Network Management Software.

Vulnerability Details

CVEID:CVE-2021-45046
**DESCRIPTION:**Apache Log4j could result in remote code execution, caused by an incomplete fix of CVE-2021-44228 in certain non-default configurations. When the logging configuration uses a non-default Pattern Layout with a Context Lookup, an attacker with control over Thread Context Map (MDC) input data can craft malicious input data using a JNDI Lookup pattern to leak sensitive information and remote code execution in some environments and local code execution in all environments.
CVSS Base score: 9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215195 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
DCNM 11.5
DCNM 11.4
DCNM 11.3
Products Confirmed Not Vulnerable Version(s)
IBM c-type Switches and Directors - NX-OS Firmware All
Additional Information
<https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd&gt;

Remediation/Fixes

Affected Product(s) Version(s) Release Notes
DCNM 11.5(3) <https://www.cisco.com/c/en/us/td/docs/dcn/dcnm/1153/release-notes/cisco-dcnm-release-notes-1153/overview.html&gt;
DCNM 11.5(2) <https://www.cisco.com/c/en/us/td/docs/dcn/dcnm/1152/release-notes/cisco-dcnm-release-notes-1152/overview.html&gt;
DCNM 11.5(1) <https://www.cisco.com/c/en/us/td/docs/dcn/dcnm/1151/release-notes/cisco-dcnm-release-notes-1151/overview.html&gt;
DCNM 11.4(1) <https://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/11_4_1/release_notes/b_dcnm_release_notes_11_4_1/overview.html&gt;
DCNM 11.3(1) <https://www.cisco.com/c/en/us/td/docs/switches/datacenter/sw/11_3_1/release_notes/b_dcnm_release_notes_11_3_1/overview.html&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
cisco softwareeq11

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%