IBM Support

Security Bulletin: IBM Informix Dynamic Server is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Security Bulletin


Summary

There is a vulnerability in the Apache Log4j open source library used by IBM Informix Dynamic Server for IBM Informix HQ. Customers are encouraged to take action by applying the interim fix.

Vulnerability Details

CVEID:   CVE-2021-44228
DESCRIPTION:   Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Informix Dynamic Server

14.10.FC6 or

14.10.FC7

IBM Informix Dynamic Server12.10.xC15

InformixHQ is an application used to monitor Informix Database Server instances and is distributed as part of the IBM Informix Dynamic Server. 

This vulnerability only affects users using InformixHQ 1.5.0 in IBM Informix Dynamic Server versions 14.10.FC6 and 14.10.FC7 and 12.10.xC15. InformixHQ uses Apache Log4j2 2.14.0.

 

Remediation/Fixes

For 14.10 IBM Informix Server

  1. Go to https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EInformation%20Management&product=ibm/Information+Management/Informix&release=14.10.FC7&platform=All&function=all
  2. Download and install the 14.10.FC7W1 version for your platform which contains the fix in InformixHQ.

NoteThe interim fix for 12.10 can also be used for 14.10.

 

Workarounds and Mitigations

IBM strongly recommends addressing the vulnerability now by applying the Interim Fix.

For 12.10 IBM Informix Server

  1. Go to Fix Central and search for your product version:
  2. Download informixhq-server.jar and informixhq-agent.jar from Fix Central
  3. Stop InformixHQ server and InformixHQ agent
  4. Replace the existing informixhq-agent.jar and informixhq-server.jar files in the ${INFORMIXDIR}/hq directory with the new Informixhq-1.6.3 jar files in every affected installation.
  5. With these updates you can continue to use the InformixHQ startup scripts (InformixHQ.sh, InformixHQ.sh and InformixHQ.ksh) from $INFORMIXDIR/hq folder to start InformixHQ.

Note: InformixHQ 1.6.3 also includes newer JDBC 4.50.JC7.1 (fix for IT38963, not related to log4j CVE)

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

17 Dec 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud \u0026 Data Platform"},"Product":{"code":"SSGU8G","label":"Informix Servers"},"Component":"","Platform":[{"code":"PF051","label":"Linux on IBM Z Systems"},{"code":"PF027","label":"Solaris"},{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF031","label":"Ubuntu"},{"code":"PF043","label":"Red Hat"},{"code":"PF048","label":"SUSE"},{"code":"PF033","label":"Windows"}],"Version":"12.10.x and 14.10.x ","Edition":""}]

Document Information

Modified date:
06 January 2022

UID

ibm16536712