Lucene search

K
ibmIBME036688C47591ADE56001D0CD1013191D6F43940CA2DB9509F5FCF0F2469F92A
HistoryDec 20, 2021 - 8:31 a.m.

Security Bulletin: Apache Log4j Vulnerability Affects IBM Sterling Connect:Direct for Microsoft Windows (CVE-2021-44228)

2021-12-2008:31:44
www.ibm.com
20

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%

Summary

There is a vulnerability in Apache Log4j used by IBM Sterling Connect:Direct for Microsoft Windows. IBM Sterling Connect:Direct for Microsoft Windows has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling Connect Direct for Microsoft Windows 4.8.0.3 and later
IBM Connect Direct for Microsoft Windows 6.0.0.3 and later
IBM Connect Direct for Microsoft Windows 6.1.0.1 and later
IBM Connect Direct for Microsoft Windows 6.2.0.0 and later

Remediation/Fixes

| VRMF|APAR|Remediation / First Fix
—|—|—|—
IBM Sterling Connect Direct for Microsoft Windows| 4.8.0| IT39370| Apply 4.8.0.3_iFix037, available on Fix Central
IBM Connect:Direct for Microsoft Windows| 6.0.0| IT39370| Apply 6.0.0.4_iFix043, available on Fix Central
IBM Connect:Direct for Microsoft Windows| 6.1.0| IT39370| Apply 6.1.0.2_iFix030, available on Fix Central
IBM Connect Direct for Microsoft Windows| 6.2.0| IT39370| Apply 6.2.0.2_iFix010, available on Fix Central
For unsupported versions IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

None

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

99.9%