URGENT BULLETIN

URGENT BULLETIN - IFS Advisory:  IFS Products, Services and Log4j - ​CVE-2021-44228

  • 13 December 2021
  • 74 replies
  • 19494 views


Show first post
This topic has been closed for comments

74 replies

Userlevel 2
Badge +6

Hello, will each company on Apps10 have to request the patch individually when it’s available?  And I’m assuming the same rules apply where you have to install patches in sequence?  I have one I’m testing now.

Mary McCabe

 

Userlevel 7
Badge +17

What about IFS9 version and customers without extended support?

As is in the KBA, IFS Apps 9 customers are not impacted by this.

We have got following question from customer:

...at present, our IT is looking into possible impact of the log4j vulnerability of IFS.

We have discovered that IFS uses log4j in its code.

 

How to confirm that library is not used by IFS9 version?

Best Regards

Hi, R&D have done the research here and Apps 9 uses the 1.x version which is not vulnerable.  Please refer to the KBA which shows this.

Userlevel 3
Badge +5

Hi @Phil Lamerton

May you kindly inform what time today, we can expect IFS Cloud 21R1 SU9  (Remote Installation) , our production system’s public access being cutdown for few days due to this vulnerability 

Kr

Amila

 

 

Userlevel 1
Badge +4

I see that in Bug there is Log4j version 2.16.0. The newest version is 2.17.0. Version 2.16.0 still is problematic.

 

https://logging.apache.org/log4j/2.x/security.html

 

Is there Solution in LCS for 2.17.0?

Userlevel 1
Badge +3

@Phil Lamerton

 

Even before applying patch JndiLookup.class can only be found in directory structure under IFS_HOME\mw_home\mws\.patch_storage

 

Does it mean the patch is not needed?

Are only files directly in the 5 mentioned places* excluded (since two directories under IFS_HOME\mw_home\mws\ are further specified), or how to interpret what to exclude after search?

 

*IFS_HOME\mw_home\mws\
IFS_HOME\mw_home\mws\oracle_common\modules\thirdparty
IFS_HOME\mw_home\mws\.patch_storage
IFS_HOME\wls_domain\\servers\AdminServer\upload
Old cluster.zip file

 

Kind regards, Bjørn

Userlevel 7
Badge +17

Hi @Phil Lamerton

May you kindly inform what time today, we can expect IFS Cloud 21R1 SU9  (Remote Installation) , our production system’s public access being cutdown for few days due to this vulnerability 

Kr

Amila

 

 

It is available now 

Userlevel 3
Badge +5

Hi @Phil Lamerton

May you kindly inform what time today, we can expect IFS Cloud 21R1 SU9  (Remote Installation) , our production system’s public access being cutdown for few days due to this vulnerability 

Kr

Amila

Thanks@Phil Lamerton  appreciated 

 

It is available now 

 

Userlevel 7
Badge +17

Thanks for this post,

Few of the customers have raised this issue of late and we and have applied the intermediate mitigation steps already. Noticed that there are several other issues being identified on log4j.  Namely CVE-2021-45046, CVE-2021-45105. Are there any updates on these ?

IFS will handle these additional vulnerabilities through our normal processes - CVE-2021-44228 was special owing to its maximum score rating.
CVE-2021-45046 (low severity – 3.7), CVE-2021-45105 (not yet scored). 

Userlevel 7
Badge +17

 

Hi Bjørn,

I my case I found the files only under the following locations.

They were removed once the IFS Solution was applied.

 

Thanks for your reply, Artha. Did a search on one of our servers, not even an directory “lookup” are present.

 

@Phil Lamerton; Are there any need for us to install the patch, when JndiLookup.class isn’t present? If you can’t answer the question, should I rather create a case to support?

The folder structure has been stated as being safe (unused library) The class file needs to be loaded in runtime to be a vulnerability.  

Userlevel 7
Badge +17

Hi

We have been told that CVE-2021-44228 does not affect our APP7 products. 

However, Can you please confirm that APPS7 is not affected by any of the following Log4j vulnerabilities (v1.x and v2.x):

•    CVE-2021-45046
•    CVE-2021-4104
•    CVE-2021-45105

Thanks Lyndesay

IFS will handle these additional vulnerabilities through our normal processes - CVE-2021-44228 was special owing to its maximum score rating.
CVE-2021-45046 (low severity – 3.7), CVE-2021-45105 (not yet scored). 

Userlevel 7
Badge +17

Do you have any recommendation while waiting for the updates? We have exposed IFS Aurena externally outside our domain with Netscaler and reverse proxy. Do you recommend that we close this while waiting?

Hi, 

Are you on IFS Cloud or On Premise? 

Userlevel 7
Badge +17

Update (13th December 2021 15:45hrs UTC)

ADDED UNAFFECTED PRODUCTS

Userlevel 7
Badge +17

Do you have any recommendation while waiting for the updates? We have exposed IFS Aurena externally outside our domain with Netscaler and reverse proxy. Do you recommend that we close this while waiting?

Protecting the service access in the interim is a good thing, but we cannot validate the approach in detail at this time.

Userlevel 7
Badge +17

 

Hi,

Is the touch-app-server affected? If exposed, this might be the most vulnerable point.

The list of unaffected products is being updated as we discover it, Touch Apps has not yet been excluded, we will keep updating as we know more.

Userlevel 7
Badge +17

UPDATED (14th December 2021 07:45hrs UTC)

Userlevel 7
Badge +17

is there any information on how IFS Cloud are protecting our cloud-hosted implementation while IFS assess the impact of the vulnerability?

As explained above, the situation surrounding this vulnerability and specific versions of log4j that are affected continues to evolve across the software industry.  It is a complex landscape with new information continually becoming available.  The current state is that log4j version 2.15 and above is unaffected but prior versions are potentially vulnerable to this exploit.  IFS will continue to use this bulletin to share information regarding affected and unaffected products as soon as either is confirmed and actionable.

Userlevel 7
Badge +17

Update (14th December 2021 17:00hrs UTC)

Userlevel 7
Badge +17

Following the latest comment on  log4j version 2.15 being unaffected, can you advise how we can identify this if we are a IFS Cloud services customer. 

Jeremy

Please see the latest update which includes a link to a new KBA with further info

Userlevel 7
Badge +17

Update (14th December 202118:15 UTC)

The Impact KBA has been updated to confirm that Clevest is not impacted by the vulnerability

Userlevel 7
Badge +17

It took some time for me to figure - The Impact KBA can be accessed by clicking a link in one of the updates at the top of this bulletin - 

Thank you IFS for providing these timely updates. 

Thank you! Yes that is the link :smiley:

Userlevel 7
Badge +17

Update (15th December 2021 13:05 UTC)

Userlevel 3
Badge +5

@Phil Lamerton

 

Hi Phil, will that knowledge article will updated the soon, when fix available for IFS 10 and IFS cloud (On Premise)

 

Thank you for providing these  updates. 

 

kr

Amila

Userlevel 7
Badge +17

@Phil Lamerton

 

Hi Phil, will that knowledge article will updated the soon, when fix available for IFS 10 and IFS cloud (On Premise)

 

Thank you for providing these  updates. 

 

kr

Amila

Hi Amila

The KBA will be updated the minute I have further information, I cannot give you an answer right now but further updates are being put together.

Thanks

Phil

Userlevel 1
Badge +3

Hi, What is ESM assystIPaaS mitigation? Thanks James

Userlevel 7
Badge +17

Update (15th December 2021 15:30 UTC)