Lucene search

K
ibmIBM2317B63F9B053CE76F1D936DB5288531851264E0A0B7CBCF7C27C90D007568F4
HistoryJul 11, 2022 - 2:12 a.m.

Security Bulletin: IBM OpenPages with Watson has addressed Apache Log4j vulnerability (CVE-2022-23302)

2022-07-1102:12:39
www.ibm.com
10

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.5%

Summary

There is a vulnerability in the Apache Log4j open source library used by IBM OpenPages with Watson. This affects the IBM OpenPages logging framework. This vulnerability has been addressed.

Vulnerability Details

CVEID:CVE-2022-23302
**DESCRIPTION:**Apache Log4j could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization in JMSSink. By sending specially-crafted JNDI requests using TopicConnectionFactoryBindingName configuration, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/217460 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM OpenPages with Watson versions 8.1 through 8.2.0.3

Remediation/Fixes

A fix has been created for each affected version of the named product. Download and install the fix as soon as possible. Fixes and installation instructions are provided at the URLs listed below:

Product Remediation

For IBM OpenPages with Watson 8.1or8.1.0.1

- Upgrade to 8.1.0.2 Fix Pack

- Apply 8.1.0.2 Interim Fix 3 (8.1.0.2.3) or later

|

<https://www.ibm.com/support/pages/openpages-watson-81-fix-pack-2&gt;

<https://ibm.com/support/pages/openpages-watson-8102-interim-fix-3-0&gt;

For IBM OpenPages with Watson8.1.0.2

- Apply 8.1.0.2 Interim Fix 3 (8.1.0.2.3) or later

|

<https://ibm.com/support/pages/openpages-watson-8102-interim-fix-3-0&gt;

For IBM OpenPages with Watson8.2,8.2.0.1, 8.2.0.2 or 8.2.0.3

- Upgrade to 8.2.0.4 Fix Pack

- Apply 8.2.0.4 Interim Fix 6 (8.2.0.4.6) or later

|

<https://www.ibm.com/support/pages/openpages-watson-82-fix-pack-4&gt;

<https://www.ibm.com/support/pages/openpages-watson-8204-interim-fix-6&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmopenpages_with_watsonMatch8.1
OR
ibmopenpages_with_watsonMatch8.2

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.5%