Lucene search

K
ibmIBMCA111B4E9CA9EC240292C6D00FE0CF8C7559AC1453E3199BC3370D149FB11174
HistoryDec 21, 2021 - 3:08 a.m.

Security Bulletin: Vulnerability in Apache Log4j (CVE-2021-44228) impacts IBM Watson Machine Learning Accelerator

2021-12-2103:08:54
www.ibm.com
150

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%

Summary

Log4j is used by IBM Watson Machine Learning Accelerator for generating logs in some of its components. This bulletin provides mitigations for the Log4j vulnerability (CVE-2021-44228) by applying workaround steps to IBM Watson Machine Learning Accelerator.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Machine Learning Accelerator 1.2.1; 1.2.2; 1.2.3
IBM Watson Machine Learning Accelerator 2.3.0; 2.3.1; 2.3.2; 2.3.3

Remediation/Fixes

Patch will be released once available.

Affected Product(s) Version(s) Remediation
IBM Watson Machine Learning Accelerator 1.2.1; 1.2.2; 1.2.3 Follow Workaround and mitigation steps below
IBM Watson Machine Learning Accelerator 2.3.0; 2.3.1; 2.3.2; 2.3.3 To address the vulnerability upgrade to IBM Watson Machine Learning Accelerator 2.3.4: <https://www.ibm.com/docs/en/wmla/2.3?topic=installation-install-upgrade&gt;

Workarounds and Mitigations

If unable to upgrade to the latest version 2.3.4, IBM strongly recommends mitigating the vulnerability in version 1.2.x now by executing the workaround and mitigation steps as outlined below.

Environment:
Linux x86_64, ppc64le

Workaround and mitigation steps:

Note: For IBM Watson Machine Learning Accelerator version 1.2.1, you must install the Interim fix 536919.
Refer to the details documented here: <https://www.ibm.com/docs/en/wmla/1.2.1?topic=accelerator-interim-fixes&gt;

1. Apply the fix of “Vulnerability in Apache Log4j addressed in IBM Spectrum Conductor” by following the security bulletin: <https://www.ibm.com/support/pages/node/6526754&gt;

2. Log on to the primary host as the cluster administrator, stop dlpd service
> source installation_top/profile.platform
> egosh user logon -u Admin -x Admin_password
> egosh service stop dlpd

3. Log on to each management host and remove the following class from the jar files
For IBM Watson Machine Learning Accelerator version 1.2.1:
zip -q -d $EGO_TOP/dli/1.2.3/dlpd/lib/log4j-core-2.7.jar org/apache/logging/log4j/core/lookup/JndiLookup.class

For IBM Watson Machine Learning Accelerator version 1.2.2:
zip -q -d $EGO_TOP/dli/1.2.4/dlpd/lib/log4j-core-2.7.jar org/apache/logging/log4j/core/lookup/JndiLookup.class

For IBM Watson Machine Learning Accelerator version 1.2.3:
zip -q -d $EGO_TOP/dli/1.2.5/dlpd/lib/log4j-core-2.7.jar org/apache/logging/log4j/core/lookup/JndiLookup.class

4. Log on to the primary host as the cluster administrator and start dlpd service

> source installation_top/profile.platform
> egosh user logon -u Admin -x Admin_password
> egosh service start dlpd

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%