IBM Support

Security Bulletin: Vulnerability in Apache Log4j may affect IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data (CVE-2021-44228)

Security Bulletin


Summary

A vulnerability in Apache Log4j (CVE-2021-44228) has been identified that may affect IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data. Several components of IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data use Log4j to log diagnostic data unrelated to customer input. The fix below includes Log4j 2.15.

Vulnerability Details

CVEID:   CVE-2021-44228
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 - 4.0.3
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data  1.2.0 -1.2.1 (Cloud Pak 3.5)

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading to the latest (v4.0.4) release of IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data.

Affected productsVersionsFixes
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data4.0.0 - 4.0.3 

v4.0.4  For Text to Speech:

https://www.ibm.com/docs/en/cloud-paks/cp-data/4.0?topic=services-watson-text-speech

v4.0.4  For Speech to Text:

https://www.ibm.com/docs/en/cloud-paks/cp-data/4.0?topic=services-watson-speech-text

 

IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data

1.2.0 -1.2.1 (Cloud Pak 3.5) 

None available. Please install v4.0.4

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

08 Mar 2023: Update CVE information
21 Dec 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU029","label":"Data and AI"},"Product":{"code":"SSCL91","label":"Speech to Text"},"Component":"IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data","Platform":[{"code":"PF040","label":"RedHat OpenShift"}],"Version":"1.2.0 -1.2.1 (Cloud Pak 3.5) and 4.0.0 - 4.0.3","Edition":"ALL"}]

Document Information

Modified date:
08 March 2023

UID

ibm16536732