IBM Support

Security Bulletin: IBM Informix Dynamic Server is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Security Bulletin


Summary

There is a vulnerability in the Apache Log4j open source library used by IBM Informix Dynamic Server for IBM Informix HQ. The fix includes Apache Log4j 2.17.1. Customers are encouraged to take immediated action by applying the interim fix.

Vulnerability Details

CVEID:   CVE-2021-4104
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Informix Dynamic Server14.10
IBM Informix Dynamic Server12.10.x

Remediation/Fixes

For 14.10 IBM Informix Server

  1. Go to https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EInformation%20Management&product=ibm/Information+Management/Informix&release=14.10.FC7&platform=All&function=all
  2. Download and install the 14.10.FC7W1 version for your platform which contains the fix in InformixHQ.

 

 

Workarounds and Mitigations

IBM strongly recommends addressing the vulnerability now by applying the Interim Fix.

For 12.10 IBM Informix Server

  1. Go to Fix Central and search for your product version:
  2. Download informixhq-server.jar and informixhq-agent.jar from Fix Central
  3. Stop InformixHQ server and InformixHQ agent
  4. Replace the existing informixhq-agent.jar and informixhq-server.jar files in the ${INFORMIXDIR}/hq directory with the new Informixhq-1.6.3 jar files in every affected installation.
  5. With these updates you can continue to use the InformixHQ startup scripts (InformixHQ.sh, InformixHQ.sh and InformixHQ.ksh) from $INFORMIXDIR/hq folder to start InformixHQ.
Note: InformixHQ 1.6.3 also includes newer JDBC 4.50.JC7.1 (fix for IT38963, not related to log4j CVE)

Get Notified about Future Security Bulletins

References

Off

Change History

03 Feb 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSGU8G","label":"Informix Servers"},"Component":"","Platform":[{"code":"PF051","label":"Linux on IBM Z Systems"},{"code":"PF027","label":"Solaris"},{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF031","label":"Ubuntu"},{"code":"PF043","label":"Red Hat"},{"code":"PF048","label":"SUSE"},{"code":"PF033","label":"Windows"}],"Version":"12.10.x and 14.10.x ","Edition":"","Line of Business":[{"code":"LOB10","label":"Data and AI"}]}]

Document Information

Modified date:
03 February 2022

UID

ibm16553622