IBM Support

Security Bulletin: Vulnerabilities in Apache Log4j affect IBM App Connect Enterprise V11, V12 (CVE-2021-44228)

Security Bulletin


Summary

"Vulnerabilities in Apache Log4j2 affect the logging infrastructure in the TADataCollector command line tool in IBM App Connect Enterprise v11, v12. IBM App Connect Enterprise V11, V12 have addressed the applicable CVE. Given current information and analysis, IBM Integration Bus v10 and v9 are not affected.

Vulnerability Details

CVEID:   CVE-2021-44228
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM App Connect Enterprise V11.0.0.7 to V11.0.0.15

IBM App Connect Enterprise V12.0.1.0 to V12.0.3.0

 

 

 

 

Remediation/Fixes

 

IBM strongly recommends addressing the vulnerability now by applying the patches listed in this table.

 
Product
VRMF
APAR
Remediation / Fix
IBM App Connect Enterprise V12
V12.0.1.0 to V12.0.3.0

 

IT39377

Interim fix for APAR (IT39377) is available from

IBM Fix Central (distributed platforms)

Interim fix for Windows is available from

12.0.1.0 IBM Fix Central

12.0.2.0 IBM Fix Central

12.0.3.0 IBM Fix Central

 

 
IBM App Connect Enterprise V11V11.0.0.7 to V11.0.0.15

 

IT39377

Interim fix for APAR (IT39377) is available for v11.0.0.10-11.0.0.15 from

IBM Fix Central (distributed platforms)

 

 

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

14 Dec 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSDR5J","label":"IBM App Connect Enterprise"},"Component":"-","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF002","label":"AIX"},{"code":"PF033","label":"Windows"}],"Version":"-","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
21 December 2021

UID

ibm16527726