Lucene search

K
ibmIBM4EADDF94DBE666E2A4821F37D1326BE41E94E92E6E6B1A8834D7F3C47C803887
HistoryMar 08, 2023 - 9:42 p.m.

Security Bulletin: Vulnerability in Apache Log4j may affect IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data (CVE-2021-44228)

2023-03-0821:42:35
www.ibm.com
30
apache log4j
ibm watson
speech services
cartridge
cloud pak for data
cve-2021-44228
log4shell
logjam
vulnerability
upgrade

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.976 High

EPSS

Percentile

100.0%

Summary

A vulnerability in Apache Log4j (CVE-2021-44228) has been identified that may affect IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data. Several components of IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data use Log4j to log diagnostic data unrelated to customer input. The fix below includes Log4j 2.15.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 - 4.0.3
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 1.2.0 -1.2.1 (Cloud Pak 3.5)

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading to the latest (v4.0.4) release of IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data.

Affected products Versions Fixes
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 - 4.0.3

v4.0.4 For Text to Speech:

<https://www.ibm.com/docs/en/cloud-paks/cp-data/4.0?topic=services-watson-text-speech&gt;

v4.0.4 For Speech to Text:

<https://www.ibm.com/docs/en/cloud-paks/cp-data/4.0?topic=services-watson-speech-text&gt;

IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data

| 1.2.0 -1.2.1 (Cloud Pak 3.5) |

None available. Please install v4.0.4

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspeech_to_textMatch1.2.0
OR
ibmspeech_to_textMatch1.2.1
OR
ibmspeech_to_textMatch3.5
OR
ibmspeech_to_textMatch4.0.0
OR
ibmspeech_to_textMatch4.0.3

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.976 High

EPSS

Percentile

100.0%