Lucene search

K
ibmIBMD928C805B6C7AD1BA5D5DA1EB77352559E54787E379CD22474A13592C0B83C20
HistoryDec 17, 2021 - 6:27 p.m.

Security Bulletin: Apache Log4j Vulnerability Affects IBM Sterling Control Center (CVE-2021-44228)

2021-12-1718:27:06
www.ibm.com
78

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%

Summary

Apache Log4j is used by IBM Sterling Control Center. This bulletin provides fixes for the reported CVE-2021-44228 and work around mitigation.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Control Center 6.1.3.0 to iFix07
IBM Control Center 6.2.1.0 to iFix01
IBM Control Center 6.2.0.0 to iFix11

Remediation/Fixes

Product |

VRMF

|

iFix

|

Remediation

—|—|—|—

IBM Sterling Control Center

|

6.2.1.0.

|

iFix02

|

Fix Central - 6.2.1.0

IBM Sterling Control Center

|

6.2.0.0

|

iFix12

|

Fix Central - 6.2.0.0

IBM Sterling Control Center

|

6.1.3.0

|

iFix08

|

Fix Central - 6.1.3.0

Workarounds and Mitigations

Resolving The Problem

Apply the latest iFix for 6.1.3.0, 6.2.0.0, 6.2.1.0 from IBM Fix Central when they are released.

Work around till fix is applied, or for older versions were fixes are no longer made.

IBM Sterling Control Center

Instructions to mitigate CVE-2021-44228 zero day log4j2 vulnerability

Specify the following system property to the files listed below, then restart Control Center:

-Dlog4j2.formatMsgNoLookups=true

======================================================

Unix:<install>/bin/runEngine.sh

Add the following line to the grouping beginning with “JAVA_SYSTEM_VAR=”

JAVA_SYSTEM_VAR="$JAVA_SYSTEM_VAR -Dlog4j2.formatMsgNoLookups=true "

======================================================

Windows:<install>/bin/runEngine$.lax

Add the property to the lax.nl.java.option.additional section as follows:

lax.nl.java.option.additional=-server -Xbootclasspath/p: -XX:+UseParallelGC -XX:+HeapDumpOnOutOfMemoryError -Xms256m -Xmx4096m -Dopenjpa.DynamicEnhancementAgent=false -Djava.util.Arrays.useLegacyMergeSort=true -Dfile.encoding=UTF-8 -Dlog4j.debug=false -Djava.util.logging.config.file=…/conf/javalogging.properties -Dlog4j.defaultInitOverride=true -Dlog4j.configurationFile=…/conf/EngineLogger.xml -DBrowserAgent=true -DCONFIG_DIR=…/conf -DADD_ACTIVE_ALERTS_TO_DB_USING_OPENJPA=true -DLAUNCH_MODE=service -Djava.security.properties=…/conf/CC_java.security -Djava.net.preferIPv4Stack=true**-Dlog4j2.formatMsgNoLookups=true**

=========================================================

Control Center 6.2.x

<install>/web/ccbase**/start.ini**

Add the following line: -Dlog4j2.formatMsgNoLookups=true

==========================================================

Control Center 6.1.x (and earlier)

<install>/web/wlp/usr/servers/defaultServer/jvm.options

Add the following line: -Dlog4j2.formatMsgNoLookups=true

===========================================================

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%