IBM Support

Security Bulletin: Vulnerability in Apache Log4j affects IBM WebSphere Automation for IBM Cloud Pak for Watson AIOps (CVE-2021-44228)

Security Bulletin


Summary

There is a vulnerability in the Apache Log4j open source library. The library is used by IBM CloudPak foundational services which is a dependency of IBM WebSphere Automation for IBM Cloud Pak for Watson AIOps.

Vulnerability Details

CVEID:   CVE-2021-44228
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

 

Affected Product(s)Version(s)
IBM WebSphere Automation for IBM Cloud Pak for Watson AIOpsAll

 

 

Remediation/Fixes

The recommended solution involves a component of IBM WebSphere Automation for IBM Cloud Pak for Watson AIOps. The name of the component is IBM CloudPak foundational services (Events Operator). It is recommended to follow the instructions below.

Upgrade to the latest IBM Cloud Pak foundational services release from the IBM Catalog. 
 
Installing the IBM Cloud Pak foundational services online
Refer to the following documentation to perform an online installation:
If the Approval Strategy is set to Automatic in the subscription, the operator will automatically update to the latest version.
If the Approval Strategy is set to Manual in the subscription, IBM Cloud Pak foundational services operator cannot be automatically installed or upgraded. For more information, see Approval strategy. Update to the latest version.

 
Installing the IBM Cloud Pak foundational services in an air-gapped environment
Refer to the following documentation to perform an air-gapped installation:
Ensure that the following environment variable is used when downloading CASE files:
export CASE_VERSION=1.10.1

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

16 Dec 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSH304G","label":"IBM WebSphere Automation for IBM Cloud Pak for Watson AIOps"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"1.1, 1.1.1, 1.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
16 December 2021

UID

ibm16527256