IBM Support

Security Bulletin: i2 Analyze, i2 Connect and Analyst's Notebook Premium are affected by the Log4j vulnerability (CVE-2021-44228)

Security Bulletin


Summary

Log4j is used by i2 Analyze and i2 Connect for general purpose and application error logging. It is also used in Analyst's Notebook Premium when the chart store is deployed. This bulletin provides mitigation for the reported CVE-2021-44228 by providing configuration that addresses Log4j being vulnerable.

Vulnerability Details

CVEID:   CVE-2021-44228
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

 

Software versions requiring changes to both i2 Analyze application server and Solr

SoftwareVersionNotes
i2 Analyze4.3.5.0bundled with EIA 2.4.1.0
i2 Analyze4.3.4.0bundled with EIA 2.4.0.0
i2 Analyze4.3.3.0bundled with EIA 2.3.4.0
i2 Connect1.1.1shipped with i2 Analyze 4.3.5.0
i2 Connect1.1.0shipped with i2 Analyze 4.3.4.0
i2 Connect1.0.3shipped with i2 Analyze 4.3.3.0
Analyst's Notebook Premium9.3.1Chart store component
Analyst's Notebook Premium9.3.0Chart Store component
 
Software versions requiring changes to Solr only
 
SoftwareVersionNotes
i2 Analyze4.3.2.0bundled with EIA 2.3.2.0
i2 Analyze4.3.2.0bundled with EIA 2.3.3.0
i2 Connect1.0.2shipped with i2 Analyze 4.3.2.0

 

Remediation/Fixes

Please find your version in the tables below and follow the fix pack links for update and instructions.

Software versions requiring changes to both i2 Analyze application server and Solr

SoftwareVersionNotesFix pack links
i2 Analyze4.3.5.0bundled with EIA 2.4.1.0https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Enterprise+Insight+Analysis&release=All&platform=All&function=fixId&fixids=2.4.1.2-SEC-i2EIA-WinLinux-FP0002&includeSupersedes=0
i2 Analyze4.3.4.0bundled with EIA 2.4.0.0https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Enterprise+Insight+Analysis&release=All&platform=All&function=fixId&fixids=2.4.0.3-SEC-i2EIA-WinLinux-FP0003&includeSupersedes=0
i2 Analyze4.3.3.0bundled with EIA 2.3.4.0https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Enterprise+Insight+Analysis&release=All&platform=All&function=fixId&fixids=2.3.4.3-SEC-i2EIA-WinLinux-FP0003&includeSupersedes=0
i2 Connect1.1.1shipped with i2 Analyze 4.3.5.0https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Connect&release=All&platform=All&function=fixId&fixids=1.1.1.2-SEC-I2CONNECT-WinLinux-FP0001&includeSupersedes=0
i2 Connect1.1.0shipped with i2 Analyze 4.3.4.0https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Enterprise+Insight+Analysis&release=All&platform=All&function=fixId&fixids=2.3.4.3-SEC-i2EIA-WinLinux-FP0003&includeSupersedes=0
i2 Connect1.0.3shipped with i2 Analyze 4.3.3.0https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Connect&release=All&platform=All&function=fixId&fixids=1.0.3.3-SEC-I2CONNECT-WinLinux-FP0002&includeSupersedes=0
Analyst's Notebook Premium9.3.1Chart store componenthttps://www.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook+Premium&release=All&platform=All&function=fixId&fixids=9.3.1.2-SEC-I2ANBP-Win-FP0002&includeSupersedes=0
Analyst's Notebook Premium9.3.0Chart Store componenthttps://www.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Analysts+Notebook+Premium&release=All&platform=All&function=fixId&fixids=9.3.0.3-SEC-I2ANBP-Win-FP0003&includeSupersedes=0

Software versions requiring changes to Solr only

SoftwareVersionNotesFix pack links
i2 Analyze4.3.2.0bundled with EIA 2.3.2.0https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Enterprise+Insight+Analysis&release=All&platform=All&function=fixId&fixids=2.3.2.2-SEC-i2EIA-WinLinux-FP0002&includeSupersedes=0
i2 Connect1.0.2shipped with i2 Analyze 4.3.2.0https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=i2&product=ibm/Other+software/i2+Connect&release=All&platform=All&function=fixId&fixids=1.0.2.2-SEC-I2CONNECT-WinLinux-FP0002&includeSupersedes=0

 

Workarounds and Mitigations

 
 

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

13 Dec 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSXVMQ","label":"i2 Analyst\u0026apos;s Notebook Premium"},"Component":"","Platform":[{"code":"PF033","label":"Windows"}],"Version":"ALL","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSXVTH","label":"i2 Analyze"},"Component":"","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF016","label":"Linux"}],"Version":"ALL","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
24 December 2021

UID

ibm16526220