IBM Support

Security Bulletin: Vulnerability in Apache Log4j (CVE-2021-44228) affects MaaS360 Enterprise Gateway

Security Bulletin


Summary

There is a vulnerability in the Apache Log4j open source library. This library is not used within the MaaS360 Enterprise Gateway code, but is contained within the package of the MaaS360 Enterprise Gateway module. The Enterprise Gateway module is contained within the MaaS360 Cloud Extender agent, when the Enterprise Gateway service is enabled by a customer. The MaaS360 Cloud Extender agent and all other modules do not contain Java and therefore are not affected by this vulnerability. A remeditation is provided to remove the unused Apache Log4j library.

Vulnerability Details

CVEID:   CVE-2021-44228
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM MaaS360 Enterprise Gateway Module 2.105.200 and prior

Remediation/Fixes

Download the power shell script 'MEGLog4jPatch.ps1' to the machine where the IBM MaaS360 Enterprise Gateway Module is installed. 

This shell script needs to be executed only on the Cloud Extender machine where the Enterprise Gateway is configured once and may need to be re-run if customer re-installs the Cloud Extender or does a fresh install of a Cloud Extender on a new machine after configuring Enterprise Gateway module. 

Refer to technote for details: https://www.ibm.com/support/pages/node/6527286

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

15 Dec 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSYSXX","label":"IBM MaaS360"},"Component":"Cloud Extender","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"2.105.200","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
17 December 2021

UID

ibm16527878