IBM Support

Security Bulletin: Vulnerabilities in log4j could affect Name Analyzer in IBM InfoSphere Global Name Management (CVE-2021-44228)

Security Bulletin


Summary

There is a vulnerability in the version of Log4j that was included in IBM InfoSphere Global Name Management (GNM). This Vulnerability has been addressed.

Vulnerability Details

CVEID:   CVE-2021-44228
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM InfoSphere Global Name Management6.0

Remediation/Fixes

Customers with IBM InfoSphere Global Name Management version 6.0 are encouraged to upgrade to version 7, which has no Name Analyzer web component and no log4j libraries.

For customers remaining on GNM version 6.0:
While a way has not been found to exploit this vulnerability in GNM 6, removal of the Name Analyzer web component removes all log4j libraries and all possibility of such an exploit. The Name Analyzer component is rarely if ever used in GNM 6.0, and in fact is no longer included in GNM 7.0, the current and recommended GNM release.

Remove the Name Analyzer component by following instructions in the technical note at https://www.ibm.com/support/pages/node/6526448 .

The web service capabilities of GNM are not affected by this vulnerability, and are unaffected by removal of Name Analyzer.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

15 Dec 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSEV5M","label":"InfoSphere Global Name Management"},"Component":"","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"},{"code":"PF002","label":"AIX"}],"Version":"6.0","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
20 April 2022

UID

ibm16527222