IBM Support

Security Bulletin: Vulnerability in Apache Log4j (CVE-2021-4104) affects InfoSphere Data Replication

Security Bulletin


Summary

There is a vulnerability in the version of Log4j that was included in InfoSphere Data Replication.

Vulnerability Details

CVEID:   CVE-2021-4104
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
InfoSphere Data Replication11.4.0
InfoSphere Data Replication11.4

Remediation/Fixes

Update to the latest product fix pack found here:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%3FInformation%20Management&product=ibm/Information+Management/IBM+InfoSphere+Data+Replication&release=11.4&platform=All&function=all&source=fc

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EInformation%20Management&product=ibm/Information+Management/IBM+InfoSphere+Data+Replication&release=11.3.3.3&platform=All&function=all

Note to Apacha Kafka target users; the remediation removes use of Log4j from the product.  Due to the way Apache Kafka environments integrate with various clients, it is strongly recommended to perform extensive testing of the updated product to ensure that the expected logging functions are not impacted.

Workarounds and Mitigations

As a data movement product, InfoSphere Data Replication supports many different sources and targets.  A full listing of this can be found in Knowledge Center here:

https://www.ibm.com/docs/en/idr/11.4.0?topic=requirements-supported-source-targets

A mitigating factor is that while Log4j is bundled with all installations of supported Linux/UNIX/Windows (LUW) sources and targets, it is only used in the case of the Apache Kafka target.

There are no end user workarounds.  It is recommended to update to the latest fix pack.

Get Notified about Future Security Bulletins

References

Off

Change History

15 Dec 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSX3HK","label":"InfoSphere Change Data Capture"},"Component":"","Platform":[{"code":"PF051","label":"Linux on IBM Z Systems"},{"code":"PF027","label":"Solaris"},{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"11.4, 11.3.3","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
17 December 2021

UID

ibm16527834