Lucene search

K
ibmIBMD86D8C366E2D62A174FC13CC280E324FC50FDC33BE3CAC167AB7E803409C8C2E
HistoryMar 22, 2022 - 6:59 a.m.

Security Bulletin: IBM Transformation Extender Advanced is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-4104)

2022-03-2206:59:18
www.ibm.com
91

0.127 Low

EPSS

Percentile

95.5%

Summary

IBM Transformation Extender Advanced, previously known as IBM Standards Processing Engine, uses Apache Log4j as part of its logging infrastructure. An arbitrary remote code execution vulnerability has been addressed. The fix incudes Apache Log4j 2.17.1.

Vulnerability Details

CVEID:CVE-2021-4104
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Transformation Extender Advanced 9.0
IBM Transformation Extender Advanced 10.0

Remediation/Fixes

Product Version Remediation/Fix
IBM Transformation Extender Advanced 9.0 9.0.2.6
IBM Transformation Extender Advanced 10.0 10.0.1.7

Workarounds and Mitigations

None