Lucene search

K
ibmIBMCD830B69FCF725D31185573C52F166739E409761B2F08F350213C1F2D7933098
HistoryMar 28, 2023 - 12:29 p.m.

Security Bulletin: IBM Cloud Pak for Data System (CPDS) is vulnerable to arbitrary code execution due to Apache Log4j [CVE-2022-23307]

2023-03-2812:29:01
www.ibm.com
14
ibm
cloud pak for data
cpds
apache log4j
arbitrary code execution
cve-2022-23307
security patch
upgrade

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

82.3%

Summary

Apache Log4j is used by IBM Cloud Pak for Data System 1.0 in Logging. This bulletin provides a remediation for the Apache Log4j vulnerability [CVE-2022-23307] in Log4j version 1.2.17-18.

Vulnerability Details

CVEID:CVE-2022-23307
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in the in Apache Chainsaw component. By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/217462 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
CPDS 1.0 1.0.0.0- 1.0.7.7

Remediation/Fixes

IBM has fixed the vulnerability in β€œ7.9.22.02.SP10” security patch release. IBM strongly recommends addressing the vulnerability now by upgrading to β€œ7.9.22.02.SP10” or the latest security patch provided below: Product VRMF Remediation / Fix and Instructions
IBM Cloud Pak for Data System 1.0 7.9.23.02.SP20 Link to fix central
  • Please follow the steps given in release notes to upgrade the system with security patches

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_dataMatch1.0
CPENameOperatorVersion
ibm cloud pak for data systemeq1.0

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.008 Low

EPSS

Percentile

82.3%