Lucene search

K
ibmIBMAE2FA11123F866B1C71B66A57712F1082B82D3EB4221232EC14E14446822A705
HistoryDec 21, 2021 - 5:29 p.m.

Security Bulletin: Apache Log4j vulnerability affects IBM Integrated Analytics System (CVE-2021-44228)

2021-12-2117:29:22
www.ibm.com
32

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%

Summary

Apache Log4j is used by IBM Integrated Analytics System in the Db2 warehouse container. Customers are encourages to take action and apply the fix below.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Integrated Analytics System - Db2 warehouse container 1.0.19.5-1.0.26.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading to the following IBM Integrated Analytics System release:

Product VRMF Remediation / Fix
IBM Integrated Analytics System 1.0.26.2 Link to Fix Central

Workarounds and Mitigations

Follow below steps to mitigate CVE-2021-44228 if upgrade to newer version of IBM Integrated Analytics System is not possible :

Note: Below mitigation will need a system down time.

  1. ssh node0101

  2. Edit file “/opt/ibm/appliance/storage/head/db2_config/db2set.text” and add line

DB2_JVM_STARTARGS=“-Dlog4j2.formatMsgNoLookups=true”

  1. stop the application

apstop -a

  1. start the application

apstart -a

CPENameOperatorVersion
ibm integrated analytics systemeqany

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%