IBM Support

Security Bulletin: Vulnerablity in Apache Log4j may affect IBM Tivoli Monitoring (CVE-2021-4104)

Security Bulletin


Summary

The following security issue has been identified in components related to IBM Tivoli Monitoring (ITM) portal server and client.

Vulnerability Details

CVEID:   CVE-2021-4104
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Tivoli Monitoring6.3.0

Remediation/Fixes

In addition to the CVE in this bulletin the following are also addressed by the WebSphere patch below:
 

Fix NameVRMFRemediation/Fix Download
6.3.0.7-TIV-ITM-SP00106.3.0.7 Fix Pack 7 Service Pack 10https://www.ibm.com/support/pages/node/6550868
6.X.X-TIV-ITM_TEPS_WAS-IHS_ALL_8.55.20.026.3.0.7 Fix Pack 7 Service Pack 5 or laterhttps://www.ibm.com/support/pages/node/6538128
 

Workarounds and Mitigations

None of the vulnerable instances of log4j are actually used by ITM.  If enabled, the IBM Tivoli Monitoring dashboard data provider may be using log4j client libraries which are not the actual log4j core function.  Note all versions of log4j components are only installed if you've installed one of the following components:

   cj  Tivoli Enterprise Portal Desktop Client
   cw Tivoli Enterprise Portal Browser Client
   cq  Tivoli Enterprise Portal Server  

The provided remediation will safely remove or update all vulnerable instances of log4j.

 

 

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

31 Jan 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSTFXA","label":"Tivoli Monitoring"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"},{"code":"PF027","label":"Solaris"},{"code":"PF010","label":"HP-UX"}],"Version":"6.3.0.7","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
30 December 2022

UID

ibm16551452