Lucene search

K
ibmIBME4DC5C75AB8DC1EFE3474E65C33B8EED76C2B358258DE3E2C7A0C0EA9FD53126
HistoryMar 02, 2022 - 2:17 a.m.

Security Bulletin: IBM OpenPages with Watson has addressed Apache Log4j vulnerability (CVE-2021-44832)

2022-03-0202:17:50
www.ibm.com
14

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.025 Low

EPSS

Percentile

89.9%

Summary

There is a security vulnerability in the Apache Log4j open source library used by IBM OpenPages with Watson. This impacts the IBM OpenPages logging framework. This vulnerability has been addressed.

Vulnerability Details

CVEID:CVE-2021-44832
**DESCRIPTION:**Apache Log4j could allow a remote attacker with permission to modify the logging configuration file to execute arbitrary code on the system. By constructing a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI , an attacker could exploit this vulnerability to execute remote code.
CVSS Base score: 6.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/216189 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affects IBM OpenPages with Watson 8.2.0.4 through 8.2.0.4 Interim Fix 2 (8.2.0.4.2)

Remediation/Fixes

IBM strongly recommends addressing the vulnerabilities now by upgrading.

A fix has been created for the affected versions of the named product. Fix and installation instructions are provided at the URL listed below:

**Affected Product and Version ** Remediation/Fix

IBM OpenPages with Watson 8.2.0.4, 8.2.0.4.1, 8.2.0.4.2

|

- Apply 8.2.0.4 Interim Fix 3 (8.2.0.4.3)

<https://www.ibm.com/support/pages/openpages-watson-8204-interim-fix-3&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm openpages with watsoneq8.2

6.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.025 Low

EPSS

Percentile

89.9%