IBM Support

Security Bulletin: Vulnerability found in Apache Log4j V1.x may affect IBM Enterprise Records

Security Bulletin


Summary

IBM Enterprise Records may be affected by vulnerability found in Apache Log4j V1.x

Vulnerability Details

CVEID:   CVE-2019-17571
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by improper deserialization of untrusted data in SocketServer. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173314 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Enterprise Records5.2.1

Remediation/Fixes

Product VRMRemediation
IBM Enterprise Records5.2.1

Use IBM Enterprise Records 5.2.1.6

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

25 Jun 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU001","label":"Analytics Private Cloud"},"Product":{"code":"SSNVVQ","label":"Enterprise Records"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"},{"code":"PF051","label":"Linux on IBM Z Systems"}],"Version":"5.2.1","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
25 June 2021

UID

ibm16466611