Lucene search

K
ibmIBME1810AD4BA382A8D222D20A49D11C634E6C5240D3F69652E51FC068062DED465
HistoryDec 16, 2021 - 4:55 p.m.

Security Bulletin: Due to Apache Log4j vulnerability, Novalink could allow a remote attacker to execute arbitrary code on the system. (CVE-2021-44228)

2021-12-1616:55:34
www.ibm.com
95

0.976 High

EPSS

Percentile

100.0%

Summary

Novalink uses Apache Log4j 2 for logging system/application events for diagnostics. This bulletin provides a remediation for the vulnerability (CVE-2021-44228) by updating PowerVM Novalink.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
NovaLink 1.0.0.16
Novalink 2.0
Novalink 2.0.1
Novalink 2.0.2
Novalink 2.0.2.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading based on the table below.

Product Version Remediation
Novalink 1.0.0.16 Update to pvm-novalink 1.0.0.16-211212
Novalink 2.0.0.0 Update to pvm-novalink 2.0.1-211212
Novalink 2.0.1 Update to pvm-novalink 2.0.1-211212
Novalink 2.0.2 Update to pvm-novalink 2.0.2.1-211212
Novalink 2.0.2.1 Update to pvm-novalink 2.0.2.1-211212

Workarounds and Mitigations

None