IBM Support

Security Bulletin: Apache Log4j vulnerability is affecting IBM Engineering Requirements Management DOORS

Security Bulletin


Summary

There is a vulnerability in Apache Log4j (CVE-2021-44228) that is affecting IBM Engineering Requirements Management DOORS. This only affects customer who install the knowledge center on their computer. The IBM Engineering Requirements Management DOORS Server Windows installer contains the knowledge center KC_CI.zip. This optionally can be unzipped to install the knowledge center to use the help locally. Version 1.5.1 of the knowledge center KC_CI.zip contains Apache log4j version 2.0.2

Vulnerability Details

CVEID:   CVE-2021-44228
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Engineering Requirements Management DOORS Family9.6.1.7 - 9.7.2.2

Remediation/Fixes

The DOORS Affected Versions are listed below which contain the Knowledge center KC_CI.zip version 1.5.1.

Version 1.5.1 of the knowledge center KC_CI.zip contains log4j version 2.0.2.

 

Affected Products and Versions

IBM Engineering Requirements Management DOORS: 9.6.1.7 - 9.6.1.11

IBM Engineering Requirements Management DOORS: 9.7 - 9.7.0.1

IBM Engineering Requirements Management DOORS: 9.7.1

IBM Engineering Requirements Management DOORS: 9.7.2 - 9.7.2.2

Remediation/Fixes

Upgrade to the version 2.0 of the knowledge center KC_CI.zip

IBM Engineering Requirements Management DOORSKC_CI.zip
9.6.1.7 - 9.6.1.112.0
9.7 - 9.7.0.12.0
9.7.12.0
9.7.2 - 9.7.2.22.0


Procedure:

1. Download the IBM Engineering Requirements Management DOORS Server Windows installer
    DOORS_Server_9-7-2-5_Windows.zip
2. Unzip and install the server setup.exe on a temporary Windows machine
3. Copy the file KC_CI.zip from this directory
    C:\Program Files (x86)\IBM\Rational\DOORS\9.7.2.5\Server\ibm\Rational\DOORS\9.7\kcci_install
4. Update your existing server Windows machine
    For IBM Engineering Requirements Management DOORS 9.6.*
    C:\Program Files (x86)\IBM\Rational\DOORS\<version>\Server\ibm\Rational\DOORS\9.6\kcci_install
    For IBM Engineering Requirements Management DOORS 9.7.*
    C:\Program Files (x86)\IBM\Rational\DOORS\<version>\Server\ibm\Rational\DOORS\9.7\kcci_install

5. Delete the contents of that directory kcci_install
6. Copy KC_CI.zip (129 MB) version 2.0 into that directory and unzip

The KCCI contents for the DOORS Help can be found:
http://download.boulder.ibm.com/ibmdl/pub/software/rationalsdp/documentation/kcci_content/doors_help/

Further information on installing help on your computer
https://www.ibm.com/docs/en/ermd/9.7.2?topic=applications-installing-help-your-computer

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

14 Dec 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSYQBZ","label":"Rational DOORS"},"Component":"","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF016","label":"Linux"}],"Version":"9.6.1.7 - 9.7.2.2","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
16 December 2021

UID

ibm16527328