Lucene search

K
ibmIBMF9CD245944BE763583F94B01BC23C08D6F82CA4989F000C1D0842D4005C4EF11
HistoryJan 12, 2022 - 11:43 p.m.

Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Archive Enterprise Edition (CVE-2021-44228)

2022-01-1223:43:00
www.ibm.com
53

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Summary

A vulnerability in Apache Log4j could allow an attacker to execute arbitrary code on the system. This vulnerability may affect the IBM Spectrum Archive Enterprise Edition (EE). The below fix package includes Apache Log4j 2.15.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Enterprise Edition 1.3.0.0 - 1.3.2.1

Remediation/Fixes

IBM strongly recommends addressing this vulnerability now by upgrading.

Note: The below fix package includes Log4j 2.15.

Affected Versions Fixing Level Platform
1.3.1.0-1.3.2.1 1.3.2.2 Linux

Refer to the instructions in the Workarounds and Mitigations section for Log4j in the optional third party open source software, Elasticsearch and Logstash.

Based on current analysis and information, IBM Spectrum Archive Library Edition (LE) and Single Drive Edition (SDE) are not affected.

Workarounds and Mitigations

**IBM strongly recommends addressing the vulnerability now by executing these manual steps, for Log4j in Elasticsearch and Logstash. **

IBM Spectrum Archive Enterprise Edition includes three dependent software which include the version of Apache Log4j with the vulnerability described in CVE-2021-44228. They are

  • HSM Component in IBM Spectrum Archive Enterprise Edition 1.3.1.0-1.3.2.1: Log4j 2.13.3
  • Elasticsearch 5.6.8 in IBM Spectrum Archive Enterprise Edition 1.3.0.0-1.3.2.1: Log4j 2.9.1
  • Logstash 5.6.8 in IBM Spectrum Archive Enterprise Edition 1.3.0.0-1.3.2.1: Log4j 2.6.2

HSM component is always installed by the default installation procedure of IBM Spectrum Archive Enterprise Edition, and Elasticsearch and Logstash RPMs are manually installed when the dashboard function is needed.

Fix for Log4j shipped with HSM component

Upgrade to the version described in Remediation/Fixes section.

Mitigation for Log4j bundled in Elasticsearch and Logstash

Logstash is typically installed under /usr/share/logstash directory on all IBM Spectrum Archive nodes when the dashboard function is used, and Elasticsearch is installed under /usr/share/elasticsearch directory on external monitoring server. Per the Apache Log4j security vulnerability advisory, find the Log4j jar files under those installation directories, and remove the JndiLookup class from the jar files by: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class See the security announcements and detailed instructions from Elastic for removing JndiLookup from relevant JAR files​.

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%