Log4j Vulnerability - Please Post All Questions Here



Show first post

344 replies

Userlevel 7
Badge +15

Hi @James_Goodison 

Yes, you’re already above the minimum versions for 11.20, so (as described in the original post at the top) all you will need to do is run a Copy Software job for the hotfixes for 11.20 into the software cache and install updates on clients.

Thanks,

Stuart

Userlevel 7
Badge +15

Hi @0ber0n 

Yes, these hotfixes provided out of band now will be included in the next Maintenance Release, scheduled for release early in January.

Thanks,

Stuart

Userlevel 7
Badge +15

@d3nz 

Yes, if you are running Cloud Apps, please deploy the fixes to your access nodes.

Thanks,

Stuart

Userlevel 7
Badge +15

Hi @LucM - BergerPeatMoss 

Not all hotfixes are applicable to all clients, so if you manually install a hotfix on a client that doesn’t contain any affected packages, you may see the information alert “None of the updates are applicable for the packages installed on the machine” similar to this:
 

All that means is the affected packages were not found on that client and the hotfix was not needed for that client.

Please proceed with installation of the remaining hotfixes for your version.

Thanks,

Stuart

 

Userlevel 7
Badge +15

Hi @Theja 

Commserve and Media Agents are not affected by this vulnerability.

However, you will need to update your Commserve to the minimum version for your environment in order to push out updates from the software cache to clients.

Your first screenshot shows that SP22-HotFix-3913 was not applicable for that client.

 

Your second screenshot shows that SP22-HotFix-3911 was successfully applied to the client.

 

Thanks,

Stuart

Userlevel 7
Badge +15

Hi @EPick 

Yes, as you’re already above the minimum versions for 11.20, so (as described in the original post at the top) all you will need to do is run a Copy Software job for the hotfixes for 11.20 into the software cache and install updates on clients.

Thanks,

Stuart

Userlevel 1
Badge +5

The KB isn’t too clear to me.

If we don’t use these agents anywhere.

  • Cloud Apps package
  • Oracle agent - Database archiving, data masking, and logical dump backup
  • Microsoft SQL Server agent - Database archiving, data masking, and table level restore

Do we need to install the updates?

Userlevel 7
Badge +15

Hi @Paul Hutchings 

The only agents identified as affected are the ones listed, and the hotfixes provided are only applicable for those agents.

These hotfixes released to address this issue will be provided in the next Maintenance Release, scheduled for release in early January. So you can always catch up and apply the latest MR in January to ensure your environment is ultimately protected then.

Thanks,

Stuart

Userlevel 6
Badge +15

The KB isn’t too clear to me.

If we don’t use these agents anywhere.

  • Cloud Apps package
  • Oracle agent - Database archiving, data masking, and logical dump backup
  • Microsoft SQL Server agent - Database archiving, data masking, and table level restore

Do we need to install the updates?

Hi @Paul Hutchings 

I had the same concern, but, after discussions with my Secops team, they explained that as long as we have a vulnerable version of the product on our servers, we had to patch them. So many other products are affected, so it’s possible to have it fixed just product by product. 

 

The report of affected servers, then download of fix, copy/sync and update, process has been generously detailed here :thumbsup: . So I decided to do it.

 

Now I’m pushing the updates little by little, starting with servers using the concerned agents, and later with the ones where it’s installed but not actively used. That’s also a good opportunity to remove it if unused…

Then, I feel happy to show this screenshot to my boss, thanks to this helpful community : :wink:

 

Badge

All, it still does not seem clear having opened up these hotfixes why the installupdates and removeupdates are being updated in this … unless CV dev have put some kind of wrapper around something similar to the jndi class / lib inside these binaries ?

 

Userlevel 7
Badge +23

Hi @Libor 

Support for V10 ended in December 2017, so no new hotfixes will be provided for V10 beyond SP15.

Log4j versions affected by this vulnerability are 2.0-2.14. Apache have provided a fix for this vulnerability in 2.15.

Thanks,

Stuart

Understand but i am not asking for hot fix or so. I am asking if V10 SP15 is impacted by

CVE-2021-44228.

Also i would like to know which log4j version is used in  V10 SP15 ?

I would like to know this so i can be aware of possible risk and maybe to apply some workarounds because our environment does not allow update to higher version ATM.

Thank You!

@Libor , older versions are not impacted.  I don’t know the specific versions we had in use on v10 SP15, though they are not affected.

Userlevel 4
Badge +14

Hi @Bloopa , @Mohit Srivastava 

The minimum MR level needs to be deployed to the Commserve to bring the Commserve up to that level, the the log4j hotfixes deployed to affected clients.

If the hotfix is deployed to all clients or some client that isn’t exposed, the hotfix will simply execute, determine no updates apply and exit. So there’s no impact if this fix is deployed to unaffected clients.

In fact this is true of all hotfixes, if they don’t apply to the targeted client, the hotfix installer will tell you no updates apply to this system and then exit.

The Commserve and Media Agents aren’t affected by log4j as they do not have those packages present in their installations. Commserve simply needs to be updated to the minimum level to facilitate push updates to all other clients.

Thanks,

Stuart

Thanks for all these important informations !

Badge +1

Hi all,

A customer has raised a concern with us regarding the eariler versions of Log4j2 They have run the scanner which shows another instance in the following path:

* \Program Files\Commvault\ContentStore\Base\vmheartbeatmon\zookeeper lib\log4/-1.2.16.jar

Also they refer to the UK governments National Cyber Security Centres alert which says the earlier versions should not be used.

https://www.ncsc.gov.uk/news/apache-log4j-vulnerability

“Version 1 of the Log4j library is no longer supported and is affected by multiple security vulnerabilities. Developers should migrate to the latest version of Log4j 2.”

Does Commvault have a resoponse to this I can pass on to my customer?

Badge

Hi all,

A customer has raised a concern with us regarding the eariler versions of Log4j2 They have run the scanner which shows another instance in the following path:

* \Program Files\Commvault\ContentStore\Base\vmheartbeatmon\zookeeper lib\log4/-1.2.16.jar

Also they refer to the UK governments National Cyber Security Centres alert which says the earlier versions should not be used.

https://www.ncsc.gov.uk/news/apache-log4j-vulnerability

“Version 1 of the Log4j library is no longer supported and is affected by multiple security vulnerabilities. Developers should migrate to the latest version of Log4j 2.”

Does Commvault have a resoponse to this I can pass on to my customer?

​​​​

I see alot more. What’s up with those? 

 

Badge +1

Hi All,

 

Does anyone know if this hotfix should be installed on clients where the backup is done through intellisnap?

 

Thanks

Badge

As per the article - Log4j – Apache Log4j Security Vulnerabilities, Log4j 1.x has reached end of life and is no longer supported. Vulnerabilities reported after August 2015 against Log4j 1.x were not checked and will not be fixed. Users should upgrade to Log4j 2 to obtain security fixes.

So kindly suggest if there is any use of log4j.1.x in Commvault as we can see multiple files in our installation directories. Please suggest how we can proceed on this.

Userlevel 7
Badge +23

Hi All,

 

Does anyone know if this hotfix should be installed on clients where the backup is done through intellisnap?

 

Thanks

It depends on if those clients are using the archiving or masking features….or if they might be at some point.  We suggest upgrading any that are possibly vulnerable to be on the safe side of things.

Userlevel 1
Badge +2

While Log4j versions prior to 2.0 are not subject to THIS vulnerability, they are well past EOL and there are critical other vulnerabilities to which they are subject. Some of my CommVault systems have as many as SIX versions of old Log4j binaries; what are you doing to address this? 

 

Userlevel 7
Badge +23

Hi @MathBob , @Rana , @C.Sudy , @Oriium 

Edited: We have some older instances in the installed component structure related to the older generation Log4J 1.x files which are not part of the current CVE Log4J 2.x vulnerability. We are doing further investigation on those conditions to determine a course of action.

Once I have more information on that discussion, I’ll reply here.

Badge +2

Do you know if this hotfix patch currently posted for commvault is also protection against this new

CVE - CVE-2021-45046 (mitre.org) “Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack was released this afternoon.” vulnerability that was released today?

Userlevel 7
Badge +23

@Dave S  All of these are covered by the hotfix:

CVE-2021-44228

CVE-2020-9488

CVE-2019-3826

CVE-2019-17531

CVE-2017-5645

I’ll look into your CVE.

Badge

Updated CommCell to 11.20.77 no problem.

Log4J Fix contained 2 hotfixes, 4562 and 4563.

4562 installed on CommCell server, but 4563 said “None of the updates are applicable for the packages installed on the machine”

Reading the above comments, I think I understand that the CommCell just didn’t need that hotfix.

But, I’m having a problem doing the CommCell → Add/Remove Software → Copy Software to add the two patches to the cache.
Patches were unzipped, and I’ve tried pointing at top unzipped folder and all subfolders.

Where should I be pointing the Copy Software to in the unzipped folder structure ?

…..\Config ?

 

Adding Copy Job error:

Error Code: [68:481]
Description: The source folder [C:\Temp\hotfix4563] is empty or doesn't have any valid Commvault media.
Source: cnp033, Process: DownloadSoftware

Userlevel 5
Badge +11

hi @KGreer 

 

Did you unzip the individual patches?

 

You should be able to just unzip the main download then point copy to cache to this folder (containing all the zipped individual patches) and let it copy everything.

 

Then it makes it easy to deploy to the respective clients that needs it which could be on different platforms etc.

Userlevel 3
Badge +13

CS : V11.SP20.77 and 4562 applied


webserver installed on the Commserve and MS 365 defender discovers tomcat vulnerabilities - cve-2021-44228 



Does Commserve/webserver uses log4j-1.2.16.jar  because I see the file is in our Commserve installation directory (base\apache\lib)

 

 

Userlevel 5
Badge +11

hi @DanC 

 

Looks like defender is incorrectly identifying Log4j 1.x files as part of cve-2021-44228. Lof4j 1.x is NOT impacted by this CVE.

 

Commvault does however understand that Log4j 1.x is quite old and may have other vulnerabilities so are currently putting together a plan to address this. Please note that Log4j 1.x does NOT have the most critical 0-day vulnerabilities in cve-2021-44228 like Log4j 2.x does. 

Reply