Log4j Vulnerability - Please Post All Questions Here



Show first post

344 replies

Userlevel 5
Badge +11

Chomping at the bit here, are we still set for the new MR today?

Yes, it will be released today. 

 

If you manually try to download MR from GUI, it should already be there. 

Userlevel 3
Badge +8

Chomping at the bit here, are we still set for the new MR today?

Badge +7

Ok i will fix only this client for now and see if it changes anything, later will upgrade the rest to the MR of February, thank you.

 

Userlevel 7
Badge +23

That’s correct, no records available means nothing vulnerable; however we do recommend patching up in case someone (let’s say, tomorrow) enables a vulnerable feature.

to confirm, your actual firewall is blocking traffic (i.e. not commvault, bit another vendor firewall)?  This MIGHT fix that, though we’d need to know more about the reason it is blocked.

I suspect that the Feb 1 Maintenance Release will clear out any detection.

Badge +7

Hi @Mike Struening ,

My report of the affected servers says “no records available”, so i suppose i have no servers affected by this.

But i have one client reporting to me that 1 filesystem backup is failling because firewall is blocking data traffic due to Apache Log4j Remote Code Execution (CVE-2021-44228). You think the Log4j fix will do anything to this problem?

King regards,

Jmiamaral

Userlevel 7
Badge +23

Hi @jmiamaral !

Quick answers below (the best detail is all in the original post that we keep updated):

  1. 11.20.85 is what you want.  Note that we are releasing another MR on Feb 1st which will clear out the 1.x versions as well
  2. The Commserve and any clients that show up in the report that lists out vulnerable clients (all documented in the 1st post in this thread)

Let me know if anything is still unclear :nerd:

Badge +7

Hello all,

I have a couple of questions regarding this case.

1 - I am on SP 11.20.82, is this fix on my Commserve version?

2 - Do i have to apply this fix to my Commserver or just the clients?

 

Kind regards,

Jmiamaral

Userlevel 7
Badge +23

Absolutely recommended to wait until the Maintenance Release on Feb 1.

Badge +1

Hi @Mike Struening 

 

Thank you for the information!!

So as of now, is it possible to do a manual upgrade for Log4J separately ? or it recommended to do the upgrade with the next release Maintenance release ? 

 

Userlevel 7
Badge +23

@CVLT , don’t remove anything just yet.  The Next Maintenance Release (1st of February) will do that for you, safely.

Badge +1

HI Team,

 

Can we remove the Log4J 1.X version as in the documentation it is clearly mentioned that commvault is not using JMSAppender having log4j 1.x version. 

If we cannot remove it then is there any link from where we can download the latest version of log4j

Userlevel 4
Badge +13

Thanks so much Mike.
Just a question as the 3 servers that were flagged are still showing as being an issue. SP11_25_14 has been installed last night.

 

 

 

Hi Mauro, can you confirm you are using the latest version of the Log4J Affected Servers report (1.1.2.3)? If not, please download and try the latest version to see if it gives different results.

Thank you so much! The new report solved the issue.

Userlevel 3
Badge +5

Thanks so much Mike.
Just a question as the 3 servers that were flagged are still showing as being an issue. SP11_25_14 has been installed last night.

 

 

 

Hi Mauro, can you confirm you are using the latest version of the Log4J Affected Servers report (1.1.2.3)? If not, please download and try the latest version to see if it gives different results.

Userlevel 3
Badge +8

@bc1410 you as well!

I just heard back from our dev team and I can share this bit:

We do plan to remove all 1.x references in the Feb 1st maintenance release to prevent “false alarms”.  That version is not vulnerable to the current respective CVEs, but it would clear up the scanning for you.

Brilliant!

 

Thanks Mike.

Userlevel 4
Badge +13

Thanks so much Mike.
Just a question as the 3 servers that were flagged are still showing as being an issue. SP11_25_14 has been installed last night.

 

 

 

Userlevel 7
Badge +23

As soon as I got word, I knew you would appreciate the update post haste, @bc1410 !

Userlevel 2
Badge +8

@Mike Struening   - Thanks for the heads up!  Much Appreciated.  

 

Thanks again 

BC

Userlevel 7
Badge +23

@bc1410 you as well!

I just heard back from our dev team and I can share this bit:

We do plan to remove all 1.x references in the Feb 1st maintenance release to prevent “false alarms”.  That version is not vulnerable to the current respective CVEs, but it would clear up the scanning for you.

Userlevel 2
Badge +8

Happy New Year Mike and Thank you for the info!

 

BC

Userlevel 7
Badge +23

@bc1410 , dev is working on this now, though I can’t share a release date just yet.

Once it’s available, I’ll reply here and update the main post at the top.

Userlevel 2
Badge +8

I have been told by our security team as well about wanting them removed as we show a critical vuln for 1.2.16.  

CRITICAL: Plugin Name: Apache Log4j Unsupported Version Detection Plugin output - Path : C:\Program Files\Commvault\ContentStore\CustomReportsEngine\WEB-INF\lib\log4j-1.2.16.jar Installed version : 1.2.16

 

Hoping Commvault will release an update to correct the version of the 1.x jar.

 

Thanks

BC..

 

Thanks

Userlevel 7
Badge +23

We recommend against removing anything manually.  It’s better to wait for development to conduct a full review and provide a plan for remediation.  We don’t want to end up breaking any portion of any operation.

Badge +1

Hi @nizmoz 

Your screenshot is highlighting affected version 1.2.17 and CVE-2021-4104.

Please review the notes above in the original post which explain:


CVE-2021-4104: The Commvault software does not use the JMSAppender module and, therefore, the vulnerability about log4j 1.x versions does not affect any Commvault products.

and

Q:  I've noticed older 1.x versions of log4j being used in the platform.  Are these vulnerable? 

A:   We have some older instances in the installed component structure related to the older generation Log4J 1.x files which are not part of the current CVE Log4J 2.x vulnerability. We are doing further investigation on those conditions to determine a course of action.  

Thanks,

Stuart

The files still exist, and our security team and management want them removed.  So can these safely be deleted if they are not being used?

Userlevel 7
Badge +15

Hi @nizmoz 

Your screenshot is highlighting affected version 1.2.17 and CVE-2021-4104.

Please review the notes above in the original post which explain:


CVE-2021-4104: The Commvault software does not use the JMSAppender module and, therefore, the vulnerability about log4j 1.x versions does not affect any Commvault products.

and

Q:  I've noticed older 1.x versions of log4j being used in the platform.  Are these vulnerable? 

A:   We have some older instances in the installed component structure related to the older generation Log4J 1.x files which are not part of the current CVE Log4J 2.x vulnerability. We are doing further investigation on those conditions to determine a course of action.  

Thanks,

Stuart

Badge +1

We are showing a new vulnerability with CommVault with Tenable.  See below.

It’s showing up on all our SQL servers, Media Agents and Exchange.

 

Reply