Lucene search

K
ibmIBMD4AC8637482E0D53AE579FBD19E568DF643A9D732D1995CBEF53FC6B867F82DA
HistoryMar 15, 2022 - 1:17 a.m.

Security Bulletin: Vulnerablity in Apache Log4j affects IBM Tivoli Composite Application Manager for Application Diagnostics (CVE-2021-44228)

2022-03-1501:17:21
www.ibm.com
48

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

Summary

The following security vulnerability has been identified in the WebSphere Application Server. Apache Log4j 2.x is not used by IBM Tivoli Composite Application Manager for Application Diagnostics, but log4j-1.2.4.jar is present in one of the ear files installed on WebSphere Application Server and should be removed from the installation.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Tivoli Composite Application Manager for Application Diagnostics 7.1.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading.

1. Follow the WebSphere security bulletin, <https://www.ibm.com/support/pages/node/6525706&gt; to update WebSphere Application Servers.

2. The image of IBM Tivoli Composite Application Manager for Application Diagnostics Managing Server 7.1.0.4.4 has been refreshed to remove the log4j-1.2.4.jar library.

Fix Name VRMF Remediation/Fix Download
7.1.0.4-TIV-ITCAMAD-IF0004 7.1 Fix Pack 4 IFix 4 <https://www.ibm.com/support/pages/node/586141&gt;

Workarounds and Mitigations

One ear file, Itcamdata.ear in IBM Tivoli Composite Application Manager for Application Diagnostics Managing Server includes log4j-1.2.4.jar library. Itcamdata.ear is not in use any more and should be removed from the system where the Managing Server is installed. Procedure to remove Itcamdata.ear :

  1. Bring up the WebSphere application server console where MSVE is installed.

  2. Go to Applications ==> Application Types ==> WebSphere enterprise applications, select Itcamdata application, stop and then uninstall it.

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%