Lucene search

K
ibmIBM1A308C90CA9D34C9787724E32DAA927E0CC6F10A74C5CF15E523AAE37176CF1C
HistoryDec 22, 2021 - 10:38 p.m.

Security Bulletin: Apache Log4j Vulnerability Affects IBM Sterling Control Center (CVE-2021-45105)

2021-12-2222:38:58
www.ibm.com
28
ibm sterling control center
denial of service
uncontrolled recursion
cve-2021-45105
stackoverflowerror
fix central

EPSS

0.96

Percentile

99.5%

Summary

Apache Log4j Vulnerability Affects IBM Sterling Control Center (CVE-2021-45105). Customers are encourages to take action and apply the fix below.

Vulnerability Details

CVEID:CVE-2021-45105
**DESCRIPTION:**Apache Log4j is vulnerable to a denial of service, caused by the failure to protect from uncontrolled recursion from self-referential lookups. A remote attacker with control over Thread Context Map (MDC) input data could craft malicious input data that contains a recursive lookup to cause a StackOverflowError that will terminate the process. Note: The vulnerability is also called LOG4J2-3230.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215647 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Control Center 6.2.1.0
IBM Control Center 6.2.0.0
IBM Control Center 6.1.3.0

Remediation/Fixes

Product

|

VRMF

|

iFix

|

Remediation

—|—|—|—

IBM Sterling Control Center

|

6.2.1.0.

|

iFix04

|

Fix Central - 6.2.1.0

IBM Sterling Control Center

|

6.2.0.0

|

iFix14

|

Fix Central - 6.2.0.0

IBM Sterling Control Center

|

6.1.3.0

|

iFix10

|

Fix Central - 6.1.3.0

Workarounds and Mitigations

None