Lucene search

K
ibmIBMBBA20026A90E4F85555F0C8BD6248AE07F7DE01D687CD62F0159CF4B22E7DA25
HistoryJan 06, 2022 - 5:32 a.m.

Security Bulletin: IBM Security SiteProtector System is NOT Affected by CVE-2021-44228, CVE-2021-45105, CVE-2021-45046 & CVE-2021-4104 Exploit

2022-01-0605:32:07
www.ibm.com
60

0.975 High

EPSS

Percentile

100.0%

Summary

IBM Security SiteProtector System is NOT Affected by CVE-2021-44228, CVE-2021-45105, CVE-2021-45046 & CVE-2021-4104 Exploit

IBM SiteProtector System uses log4j-1.2.8 binary. Hence SiteProtector System is not affected by vulnerabilities impacting log4j-2.x versions.

Exploiting log4j 1.x version is possible with specific configuration to use JMSAppender to perform JNDI requests. However, SiteProtector do not use JMSAppender in its configurations. Hence SiteProtector System is not affected by vulnerabilities impacting log4j 1.x versions.

Vulnerability Details

**CVE ID:**CVE-2021-44228
**DESCRIPTION:**Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behaviour has been disabled by default. From version 2.16.0, this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

**CVE ID:**CVE-2021-45105
**DESCRIPTION:**Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue was fixed in Log4j 2.17.0 and 2.12.3.

**CVE ID:**CVE-2021-45046
**DESCRIPTION:**It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

**CVE ID:**CVE-2021-4104
**DESCRIPTION:**JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Affected Products and Versions

IBM Security SiteProtector System 3.1.1

Workarounds and Mitigations

None

CPENameOperatorVersion
nfsm iss site protectoreqany