Lucene search

K
ibmIBME84CA6147175A22CB9253587142088EB24B6AE0BD11EC07E71E299F57DD05739
HistoryDec 30, 2022 - 5:31 p.m.

Security Bulletin: Vulnerablity in Apache Log4j may affect IBM Tivoli Monitoring installed WebSphere Application Server (CVE-2021-44228)

2022-12-3017:31:59
www.ibm.com
138

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

Summary

The following security issue has been identified in the WebSphere Application Server included as part of IBM Tivoli Monitoring (ITM) portal server. Note that log4j 2.x is not actually used by ITM but is present as part of the Tivoli Portal Server component installation as it prereqs and installs WebSphere Application Server. WebSphere Application server includes log4j in an installable ear file, uddi.ear, that is not automatically deployed. You can safely remove this uddi.ear file.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Monitoring 6.3.0 fix pack 7 service pack 5(or later service pack)

Remediation/Fixes

Fix Name VRMF Remediation/Fix Download
6.3.0.7-TIV-ITM-SP0010 6.3.0.7 Fix Pack 7 Service Pack 10 <https://www.ibm.com/support/pages/node/6550868&gt;
6.X.X-TIV-ITM_TEPS_WAS-IHS_ALL_8.55.20.02 6.3.0.7 Fix Pack 7 Service Pack 5 or later <https://www.ibm.com/support/pages/node/6538128&gt;

Workarounds and Mitigations

The vulnerable log4j library is included in an installable but not deployed application ear file, uddi.ear.

If you haven’t yet applied the 6.X.X-TIV-ITM_TEPS_WAS-IHS_ALL_8.55.20.02, which fixes the uddi.ear, you can delete the ear file without any issues.

The uddi.ear file is located in the “iw” component platform (PLAT) directory under your CANDLEHOME installation directory.

For Unix or Linux run: $CANDLEHOME/bin/cinfo -t iw

and use the platform (PLAT) column in the output

i.e. rm $CANDLEHOME/aix536/iw/installableApps/uddi.ear

Windows:

del %CANDLE_HOME%\CNPSJ\installableApps\uddi.ear

CPENameOperatorVersion
tivoli monitoringeq6.3.0.7

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%