Lucene search

K
ibmIBMF6697F7B335B13964F9055910F3DE232E816E18DF95389E89281CB35606768FB
HistoryJan 28, 2022 - 10:33 a.m.

Security Bulletin: Vulnerabilities in Apache Log4j affect IBM App Connect Enterprise V11, V12 and IBM Integration Bus (CVE-2021-17571)

2022-01-2810:33:58
www.ibm.com
20

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.794 High

EPSS

Percentile

98.0%

Summary

Vulnerabilities in Apache Log4j (CVE-2019-17571) affect the logging infrastructure in the Kafka Nodes in IBM App Connect Enterprise v11, v12 and IBM Integration Bus version 10. IBM App Connect Enterprise V11, V12 and IBM Integration Bus v10 have addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2019-17571
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by improper deserialization of untrusted data in SocketServer. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173314 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM App Connect Enterprise V12.0.1.0 to V12.0.3.0

IBM App Connect Enterprise V11.0.0.0 to V11.0.0.15.** (Note the mitigation described in Workarounds and Mitigations should also be applied to IBM App Connect Enterprise V11.0.0.16)**

IBM Integration Bus V10.0.0.6 to V10.0.0.25

Based on current information and analysis, we do not believe that IBM Integration Bus V9 is affected.

Remediation/Fixes

**IBM strongly recommends addressing the vulnerability in the Kafka Nodes now by applying the patches listed in this table and the work around if applicable.****Fix and instruction information available on Fix Central.
**

Note: This supersedes APAR IT39377

Product

|

VRMF

| APAR|

Remediation / Fix

โ€”|โ€”|โ€”|โ€”
IBM App Connect Enterprise V12
| V12.0.1.0 to V12.0.3.0| IT39458|

- Interim fix for APAR (IT39458) is available from

IBM Fix Central (distributed platforms)

- Interim APAR fix for Windows is available from

12.0.3.0 IBM Fix Central

12.0.2.0 IBM Fix Central

12.0.1.0 IBM Fix Central

IBM App Connect Enterprise V11| V11.0.0.0 to V11.0.0.15| IT39458|

Interim fix for APAR (IT39458) is available for v11.0.0.10-11.0.0.15 from

IBM Fix Central

IBM Integration Bus
| V10.0.0.6 - V10.0.0.25| IT39458|

Interim fix for APAR (IT39458) is available for 10.0.0.25 from

IBM Fix Central

Workarounds and Mitigations

In addition to the fix listed in the table above IBM also strongly recommends applying the remediation described below to the Integration Toolkit. Note this remediation should be applied to IBM App Connect Enterprise V11.0.0.0 to V11.0.0.16

Delete the following file:
$MQSI_FILEPATH/tools/plugins/org.apache.log4j_<version>.v<datestamp>.jar

Where version is a 3 digit log4j version number and <datestamp> is the build date of the plugin. For example:
org.apache.log4j_1.2.15.v201012070815.jar

Note that after applying this remediation it is not possible to install new patterns in the pattern explorer or install new features / software using the eclipse โ€œInstall Software or Updateโ€ dialog boxes.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.794 High

EPSS

Percentile

98.0%