Log4j Vulnerability - Please Post All Questions Here



Show first post

344 replies

Userlevel 3
Badge +11

@Mike Struening 

@Stuart Painter 

Do we need to update  Commserve , Media agents and all Clients to latest MR ( mentioned below ) or only the Clients which are showing in  Log4J Affected Servers report ?

 

There were 2  SQL clients in my  Log4J Affected Servers report on which i have already installed 

11.24 Log4J-2.16 Fix . My CS + MA + Clients are at version 11.24.23. Let me know if any action is required ?

Userlevel 2
Badge +9

I have installed 24.29 on my environment. I' m still seeing that one of my client is showing corrective fix is not installed. Is there anything to check ?

 

 

Userlevel 2
Badge +2

@Mohit Chordia, It would be better to maintain consistent versioning across your environment as any mis-match in versions between Commserve, Media Agents and Clients may cause inconsistencies in behaviour.

 

 

Userlevel 7
Badge +19

@Mohit Chordia  I would strongly recommend to update all clients to the latest version. That way you are sure you are fully up-to-date and that there are no vulnerable version left in the Updates folder that can be picked up by scanners.

@0ber0n There is no new update for the report so the report most likely will not have the logic to take notice of the version that has the fixes embedded. The current version of the report only looks for the separate hotfixes. 

Userlevel 2
Badge +2

@0ber0n, open a support case for review, issue being “after install of 11.24.29 update, report shows server still not fixed”

Userlevel 2
Badge +9

@Mohit Chordia  I would strongly recommend to update all clients to the latest version. That way you are sure you are fully up-to-date and that there are no vulnerable version left in the Updates folder that can be picked up by scanners.

@0ber0n There is no new update for the report so the report most likely will not have the logic to take notice of the version that has the fixes embedded. The current version of the report only looks for the separate hotfixes. 

 

Then I guess the report will be updated soon.

Userlevel 3
Badge +11

I have installed 24.29 on my environment. I' m still seeing that one of my client is showing corrective fix is not installed. Is there anything to check ?

 

 

@0ber0n Did you installed 24.29 on all clients + CS + media agents ? or only on the Clients which were highlighted in log4j  affected servers report ?

Userlevel 1
Badge +2

hi @MathBob ,

 

Sticky post at the top has been updated. MR pack rolls up the Log4j 2.16 patches for easy deployment, it does not address Log4j 1.x at this time. Once Log4j 1.x update roadmap is complete, it will be announced.

 

Thank you

Thanks for the update. I thank you for all your work. I have a few observations/suggestions, and would like you to take them in the spirit of having come from someone who knows how hard you are all working. 

 

  1. We need a 2.17 fix. We are a government client and they just want this. And with good reason. This one should not be that hard. 
  2. We need a fix for the 1.x libraries to be removed. They have several CVEs all of their very own and, again, the feds do not want to hear it. They want it gone. So - we need to know- is there a way to safely remove these manually? 
  3. Communication there is a little spotty. It’s hard to extract facts from you guys right now. I would suggest that you need to be a little clearer and a little more reliable on what’s being released in terms of info. 

Once again, thanks. 

Userlevel 2
Badge +9

I have installed 24.29 on my environment. I' m still seeing that one of my client is showing corrective fix is not installed. Is there anything to check ?

 

 

@0ber0n Did you installed 24.29 on all clients + CS + media agents ? or only on the Clients which were highlighted in log4j  affected servers report ?

I installed CS+media agents+Web Server+Proxies and the Clients which were highlighted in log4j  affected servers report?

Badge

Hi @BHorner 

 

What path are you seeing the scan results come up? Can you post a screenshot or something?

 

Thank you

From my previous post C:\Program Files\Commvault\ContentStore\Base\DbJars\DbArchiveEngine.jar is still present on all patched servers, I can provide screenshots if needed. The updates folders were removed with the bundle but this file hasn’t been modified or removed.

hi @BHorner 

 

Can you raise a support incident to review this further? I checked 11.20.85 and can see the binaries and hotfixes for DBArchiveEngine.jar are indeed present. We will need to check your system to see if updates installed properly at all.

Thank you

 

I’m not sure we're on the same page; installing the MR is pretty straight forward and I have it applied to the CS/MAs/Clients and verified on the clients .85 is installed. I’m not questioning that the binaries and hotfixes are present; it’s that this specific file still shows up  as containing vulnerable log4j versions with multiple scanners and I was told on a previous post that this directory was “dormant and would be removed with the next MR release” is that not the case?

C:\Program Files\Commvault\ContentStore\Base\DbJars\DbArchiveEngine.jar

We are also a government client and need some guidance on if the intention is to remove or update the above file with the maintenance release or not. Thanks for all your help.

Badge

Hi All,

What is the exact Log4j version getting used in MSSQL agent  if that agent is not appearing under the Log4j affected server report. Thanks.

Badge

Hi Guys,

 

on a 11.20.77 not patched version, the report of vulnerable client does not show any affected client, however we have a lot of oracle client installed, is this correct?   

 

 

Badge

Hello,

 

We have a customer reporting that the following file path showed up in one of their reports for the log4j vulnerability: “C:\Program Files\Commvault\ContentStore\Base\DbJars\DbArchiveEngine.jar”

 

The two servers this was noted on are both on version 11.20.77 with the hotfix installed. Is this file a concern?

Userlevel 2
Badge +2

@Adam S , This file is one of the files updated in the latest MR, 11.20.85.  the updated .jar file contains the 2.16 binaries.  

Userlevel 2
Badge +2

@ops-inf.managed   That is possible as we report against the active vulnerability.  It may be the function that creates the vulnerability is not being used, 

  • Oracle agent - Database archiving, data masking, and logical dump backup

  

Userlevel 2
Badge +2

@Ashish K,  If you have patched the environment with the latest MR, then the log4j version should be 2.16.  It may also be the function that creates the vulnerability for MSSQL, (Database archiving, data masking, and table level restore) are not being used.

Userlevel 5
Badge +11

Hi @MathBob 

 

Thank you for the feedback. At this stage, engineering team are still working on these other Log4j concerns but please note that the priority has been the main 2.15/2.16 fixes as they posed the largest security risk to Commvault customers. That is why hotfixes were prioritized last week and then work was done throughout the weekend to get the rollup Maintenance Release ready for easier deployment.

 

Next stage is now to look at 2.17 and 1.x and address these. At this stage I do not have an ETA but once we do have more details on timeframes for these fixes, we will be sure to message that out here and update the main sticky thread.

 

Thank you

Userlevel 5
Badge +11

Hi @Mohit Chordia 

 

If you have already updated your impacted SQL servers with the Log4j 2.16 hotfixes, then there is no need to install the latest Maintenance Release at this point. It contains the same fixes, just rolled up for easier installation. This Maintenance Release is ideal for those who have yet to deploy the loose hotfixes so that everything is now rolled up into one package.

 

Thank you

Badge

I have installed 11.24.29 on all clients and the Commserve. But I get also the report, that corrective fix isn’t installed.

 

 

We scanned also the systems with the latest logpresso scanner 2.5.3 and got a lot of vulnerability results.

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\program files\CommVault\Base\vmheartbeatmon\zookeeper\lib\log4j-1.2.16.jar, log4j 1.2.16

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\Base\vmheartbeatmon\zookeeper\lib\log4j-1.2.16.jar, log4j 1.2.16

[?] Found CVE-2021-44228 (log4j 2.x) vulnerability in C:\Program Files\Commvault\ContentStore\Base\DbJars\DbArchiveEngine.jar, log4j N/A - potentially vulnerable

[?] Found CVE-2021-42550 (logback 1.2.7) vulnerability in D:\Program Files\Commvault\ContentStore\AdminConsole\WEB-INF\lib\logback-classic-1.2.3.jar, logback 1.2.3

[?] Found CVE-2021-42550 (logback 1.2.7) vulnerability in D:\Program Files\Commvault\ContentStore\Base\tools\logback-classic.jar, logback 1.2.3

[?] Found CVE-2021-42550 (logback 1.2.7) vulnerability in D:\Program Files\Commvault\ContentStore\WebConsole\WEB-INF\lib\logback-classic-1.2.3.jar, logback 1.2.3

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\CustomReportsEngine\WEB-INF\lib\activemq-all-5.15.8.jar, log4j 1.2.17

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\CustomReportsEngine\WEB-INF\lib\log4j-1.2.16.jar, log4j 1.2.16

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\CVAnalytics\DataCube\app\webapps\server\WEB-INF\lib\log4j.jar, log4j 1.2.17

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\CVCIEngine\CvPreviewHome\app\webapps\server\WEB-INF\lib\log4j.jar, log4j 1.2.17

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\CVCIEngine\CvPreviewHome\webapps\CvContentPreviewGenApp\WEB-INF\lib\activemq-all-5.15.11.jar, log4j 1.2.17

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\CVCIEngine\CvPreviewHome\webapps\CvContentPreviewGenApp\WEB-INF\lib\log4j-1.2.17.jar, log4j 1.2.17

[?] Found CVE-2021-42550 (logback 1.2.7) vulnerability in D:\Program Files\Commvault\ContentStore\CVCIEngine\CvPreviewHome\webapps\CvContentPreviewGenApp\WEB-INF\lib\logback-classic-1.2.3.jar, logback 1.2.3

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\CVCIEngine\parserapp\commvault-parser-app-0.1.jar, log4j 1.2.17

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\CvFailover\CvMonitoringService\lib\log4j-1.2.16.jar, log4j 1.2.16

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\CvFailover\lib\log4j-1.2.15.jar, log4j 1.2.15

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\CVHtmlExporter\CVAnalytics\DataCube\app\webapps\server\WEB-INF\lib\log4j.jar, log4j 1.2.17

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\MessageQueue\activemq-all.jar, log4j 1.2.17

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore\MessageQueue\lib\optional\log4j-1.2.17.jar, log4j 1.2.17

[?] Found CVE-2021-44228 (log4j 2.x) vulnerability in D:\Program Files\Commvault\ContentStore2\Base\DbJars\DbArchiveEngine.jar, log4j N/A - potentially vulnerable

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore2\CvFailover\CvMonitoringService\lib\log4j-1.2.16.jar, log4j 1.2.16

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\Program Files\Commvault\ContentStore2\CvFailover\lib\log4j-1.2.15.jar, log4j 1.2.15

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in C:\Program Files\Commvault\ContentStore\Base\vmheartbeatmon\zookeeper\lib\log4j-1.2.16.jar, log4j 1.2.16

[?] Found CVE-2021-44228 (log4j 2.x) vulnerability in D:\Program Files\Commvault\ContentStore\Base\DbJars\DbArchiveEngine.jar, log4j N/A - potentially vulnerable

[?] Found CVE-2021-42550 (logback 1.2.7) vulnerability in D:\program files\commvault\Base\tools\logback-classic.jar, logback 1.2.3

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\program files\commvault\CVAnalytics\DataCube\app\webapps\server\WEB-INF\lib\log4j.jar, log4j 1.2.17

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\program files\commvault\CVCIEngine\CvPreviewHome\app\webapps\server\WEB-INF\lib\log4j.jar, log4j 1.2.17

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\program files\commvault\CVCIEngine\CvPreviewHome\webapps\CvContentPreviewGenApp\WEB-INF\lib\activemq-all-5.15.11.jar, log4j 1.2.17

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\program files\commvault\CVCIEngine\CvPreviewHome\webapps\CvContentPreviewGenApp\WEB-INF\lib\log4j-1.2.17.jar, log4j 1.2.17

[?] Found CVE-2021-42550 (logback 1.2.7) vulnerability in D:\program files\commvault\CVCIEngine\CvPreviewHome\webapps\CvContentPreviewGenApp\WEB-INF\lib\logback-classic-1.2.3.jar, logback 1.2.3

[?] Found CVE-2021-4104  (log4j 1.2) vulnerability in D:\program files\commvault\CVCIEngine\parserapp\commvault-parser-app-0.1.jar, log4j 1.2.17

 

Does anybody have an information, why this is showing?

Is anything not patched with the last Maintenance Release?

 

Userlevel 5
Badge +11

Hi @Nishika 

 

We are aware of this reporting issue and working on updating this. Suspect it is due to the latest Maintenance Release that report is incorrectly showing “No” under corrective fix column.

 

In regards to your other scan results, these are Log4j 1.x files. These are not impacted by the critical 0-day Log4j vulnerability which only impacts v2.x prior to 2.15. Commvault will address Log4j 1.x files in the near future but in the interim, please do not delete these as it may impact your backups. 

Userlevel 5
Badge +11

Hi @Nishika ,

 

An updated version of the report has been released to address the issues with latest MR pack. Download link is the same as sticky post at top, and copied below:

https://cloud.commvault.com/webconsole/softwarestore/store.do#!/135/663/21789

 

Note that version is now 1.1.2.3

 

Thank you

Userlevel 2
Badge +8


 The Commvault affected client report does not list the client;  version installed on the client SP22-Hot-Fix 3910, SP22-Hot-Fix 3911, SP22-Hot-Fix 3911 it was installed on 14th Dec
 SP is 22.50; however when a customer runs the utility it is showing the following files : 

 

 

We have only installed the hotfixes , SP22-Hot-Fix 3911 which was done on Dec 14th as per update log however cant see a reference for hotfix 39120
 

 

Userlevel 5
Badge +11


 The Commvault affected client report does not list the client;  version installed on the client SP22-Hot-Fix 3910, SP22-Hot-Fix 3911, SP22-Hot-Fix 3911 it was installed on 14th Dec
 SP is 22.50; however when a customer runs the utility it is showing the following files : 

 

 

We have only installed the hotfixes , SP22-Hot-Fix 3911 which was done on Dec 14th as per update log however cant see a reference for hotfix 39120
 

 

Hi @Theseeker 

If the report is not listing your client at all, then the client did not need the patch.

 

Regarding your scan results, can confirm DbArchiveEngine.jar is incorrectly being picked up by scanners. You can see that the scanner is also unable to determine the version of Log4j used and thus marking as “potentially vulnerable” where in fact this binary has already been patched if you have either the hotfix installed or the latest Maintenance Release.

 

Thank you

Userlevel 3
Badge +8

Hi @Nishika 

 

In regards to your other scan results, these are Log4j 1.x files. These are not impacted by the critical 0-day Log4j vulnerability which only impacts v2.x prior to 2.15. Commvault will address Log4j 1.x files in the near future but in the interim, please do not delete these as it may impact your backups. 

Hi, is there an article stating this as an official stance?

My customers are getting quite tense.

Userlevel 5
Badge +11

Hi @Nishika 

 

In regards to your other scan results, these are Log4j 1.x files. These are not impacted by the critical 0-day Log4j vulnerability which only impacts v2.x prior to 2.15. Commvault will address Log4j 1.x files in the near future but in the interim, please do not delete these as it may impact your backups. 

Hi, is there an article stating this as an official stance?

My customers are getting quite tense.

 

Hi @Shane 

 

For example here: https://nvd.nist.gov/vuln/detail/CVE-2021-44228 and https://www.cisa.gov/uscert/ncas/current-activity/2021/12/10/apache-releases-log4j-version-2150-address-critical-rce

It is mentioned only 2.x versions impacted

Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints

 

Thank you

Reply