IBM Support

Security Bulletin: DS8000 Hardware Management Console uses Apache Log4j which is subject to a vulnerability alert CVE-2021-44228.

Security Bulletin


Summary

The DS8000 Hardware Managment Console leverages Apache Log4j CVE-2021-44228, which is subject to a vulnerability and may allow remote attackers to execute local code on the system.

Vulnerability Details

CVEID:   CVE-2021-44228
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
R9.189.1x.0.0
R9.289.2x.0.0
R8.588.5x.x.x

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

All  versions of the DS89000F and DS8880 are potentially impacted. Customers should either schedule  Remote Code Load (RCL) via https://www.ibm.com/support/pages/ibm-remote-code-load or contact IBM support, and request that  ICS CVE_2021_44228_v1.0 or CVE_2021_44228_v1.1 be applied to their systems

DS8900F systems at release 9.0 are impacted and must upgrade to R9.1 or above 

  • DS8900F systems below R9.1 SP 2  (89.12.8.0) must update to at least 89.12.8.0,  and preferably to at least the  recommend release (89.13.7.0 or 89.21.28.) before applying the ICS which updates the Log4j package to v2.17.0.
  • DS8880 systems below R8.5 GA2 - (88.50.184.0) must update to at least 88.50.184.0 and preferably to at least the recommended release (88.58.3.0) before applying the ICS which updates the Log4j package to v2.17.0.

For the current recommended code releases, please see https://www.ibm.com/support/pages/ds8000-code-recommendation

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

16 Dec 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSHGBU","label":"IBM DS8900F"},"Component":"","Platform":[{"code":"PF041","label":"HMC"}],"Version":"89.x.x.x","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"ST5GLJ","label":"DS8880"},"Component":"","Platform":[{"code":"PF041","label":"HMC"}],"Version":"88.x.x.x","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
24 May 2022

UID

ibm16528280