Log4j Vulnerability - Please Post All Questions Here


Userlevel 7
Badge +23

Summary
 

The following thread describes the potential exposure to the Apache Log4j vulnerability and steps to update Commvault software.

It has been confirmed that a small subset of Commvault agents are impacted. 

 

Update as of 1st February: Maintenance Release to bring Log4j version to 2.17.1 across Commvault software platform has been released. This release includes the upgrade of components that previously used Log4j 1.x. 

 

Update as of 20th December: Maintenance Release including relevant hotfixes now available for Commvault software, see section “Maintenance Releases”. Please note customers who have already applied hotfixes for Log4j 2.16, do not need to install.

For customers with Commvault Hyperscale X and Distributed storage, please see section new Community article here: 

 

Apache Log4j information

  • CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints. From log4j 2.15.0, this behavior has been disabled by default
  • CVE-2021-45046: Apache Log4j 2.15.0 was incomplete in certain non-default configurations. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default
  • CVE-2021-45105: Apache Log4j2 did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. 
  • CVE-2021-4104: JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data.

  • CVE-2021-44832: Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code.

Note: Log4j version 1.x is NOT affected.

There’s a great blog article that covers the potential impact.

 

Updates:

CVE-2021-45105: Commvault can confirm that the affected Log4j2 function is NOT leveraged by Commvault software and thus there is no immediate need to update Commvault to use Log4j 2.17. 

CVE-2021-4104: The Commvault software does not use the JMSAppender module and, therefore, the vulnerability about log4j 1.x versions does not affect any Commvault products.

CVE-2021-44832: The Commvault software does not use the JdbcAppender module and, therefore, the vulnerability about remote code execution attack does not affect any Commvault products.

 

Identifying and Updating Commvault

 

Exposure:

Note: check FAQ at the bottom of this post for specific version questions.

The exposure impacts the below Commvault product features:

Cloud Apps package
Oracle agent - Database archiving, data masking, and logical dump backup
Microsoft SQL Server agent - Database archiving, data masking, and table level restore

Commvault Distributed Storage

Commvault Hyperscale X

 

Identifying affected servers using the Commvault Log4j report

 

Please use the below direct link to download the Commvault Log4J Affected Servers report then follow step 4 to import and run

https://cloud.commvault.com/webconsole/softwarestore/store.do#!/135/663/21789  

 

Alternatively, follow steps 1-3 to manually download the Commvault report:

  1. Log into cloud.commvault.com and click the Software Store tile icon 
  2. Search the Store for Log4j and click the Download button for the “Log4J affected servers” report 
  3. Log into Command Center and navigate to Reports
  4. At the top right of the Reports page, click Actions and Import report. Proceed to select the downloaded report file to import into Command Center. 
  5. Now you can run the report.

This report will show you any servers with Cloud Apps, SQL Server, and Oracle Database packages installed that may be affected by Log4j vulnerability.
Note: If the resulting report shows No Data to Display, then there are no affected clients in this CommCell

The easiest course of action is to upgrade all servers listed in this report (Oracle, Cloud Apps, and SQL) – that would be the recommendation. However, at a minimum, servers with Database Archiving, Data Masking, or Extent based backups (SQL table level restore) features enabled should have highest priority as the vulnerable log4j package is actively used, while otherwise the packages are dormant.

 

Maintenance Releases

 

The table below outlines the specific Maintenance Releases that will both address Log4j 2.x vulnerabilities as well as update Log4j 1.x components to 2.17.1 (the latest release of Log4j)

Note: If the previous Log4j 2.16 hotfixes has already been applied, then this latest Maintenance Release is optional 

Feature Release

Maintenance Release

11.26

11.26.21

11.25

11.25.32

11.24

11.24.48

11.23

11.23.47

11.20

11.20.90

SP16

SP16.153

 

How to deploy Maintenance Release:

 

  1. First perform a disaster recovery backup using steps HERE .
  2. OPTIONAL: create a server group containing all the affected servers using instructions HERE.  This can make it easier to select servers for the upgrade process.
  3. Go to documentation to find the list of updates: https://documentation.commvault.com/11.24/essential/146231_security_vulnerability_and_reporting.html
  4. Download the maintenance pack for the version the CommServe is running on. 

    If you do not know the CommServe version, in Command Center search for About and click the About search result to bring up the version popup. 
  5. Extract the Maintenance Pack
  6. Follow instructions HERE to copy the software packages to the cache using Command Center.  
  7. Proceed to Install updates following instructions HERE .  You can update only the affected clients to avoid the CommServe services stopping, however it is recommended to update the CommServe and all affected servers as shown on the report for completeness.
  8. Once completed re-rerun the report to show that the servers have the appropriate fixes

Note: For instructions on how to apply Log4j 2.16 hotfixes on older Maintenance Release, please see FAQ

 

See Commvault Online Documentation for additional information:

https://documentation.commvault.com/11.25/essential/146231_security_vulnerability_and_reporting.html

 

HyperScale X and CDS (Hedvig)

 

For all detailed information on how to update HyperScale X and Commvault Distributed Storage (CDS) to address Log4j vulnerabilities, please see article here:

 

 

Log4j FAQ 

 

Q:   There is a new vulnerability in 2.15 is Commvault addressing this? 

A:   The LOG4J 2.15 version (GA Dec. 06, 2021) disabled the essential exploit functions by default was released last week on Dec 6, 2021. This was considered the market-acceptable, non-vulnerable upgrade package up to today.  

 The Apache organization released a new version, 2.16, on Monday, Dec.13, 2021, which physically removes the vulnerable functions. 

 This evening, the security groups issued a new vulnerability CVE-2021-45046 targeting concerns with the 2.15 version and recommending the shift to 2.16.   

  This significant change affects all client remediation methods, requiring an upgrade to version 2.16.  Log4j 2.16 hotfixes have now been released, please see table above

 

Q: When will new hotfixes be available for 2.16 log4j? 

A: Log4j 2.16 hotfixes have now been released, please see table above

 

Q:  I've noticed older 1.x versions of log4j being used in the platform.  Are these vulnerable? 

A:   We have some older instances in the installed component structure related to the older generation Log4J 1.x files which are not part of the current CVE Log4J 2.x vulnerability. We are doing further investigation on those conditions to determine a course of action.  

We do plan to remove all 1.x references in the Feb 1st maintenance release to prevent “false alarms”.  That version is not vulnerable to the current respective CVEs, but it would clear up the scanning concerns.

 

Q:  I noticed HyperScale 1.5 is using end of life versions of Log4j.  Is this being resolved? 

A:  The 1.x versions of log4j bundled with HyperScale 1.5 are maintained and supported by Redhat.  These versions are not affected by this CVE. 

 

Q: Are older versions like v10 and v9 affected?

A: These versions are not affected

 

Q: Why are some updates showing skipped during Copy to Cache?

A: These are updates for Operating Systems your CommCell does not have.  It’s more informational than error related.

 

Q: Why does the report show No Records Available or No Items to Display?

A: This means there are no affected clients in this CommCell

 

Q: What order should I apply the updates?

A: The Maintenance Release needs to be installed first, then the Hotfix Pack.  The best option is to use Copy to Cache, followed by pushing the updates out from the GUI as per the instructions.  This will ensure everything is applied as needed in the correct order.

 

Q: Can I remove versions manually?

A: No, removing anything manually will potentially cause features to not work properly.  Use the Maintenance Releases and Hotfix packs to remediate.

 

Q: Is Anti-virus a concern?

A: It is possible that an AV service may lock the affected files out of concern and cause features to not work properly.  Use the Maintenance Releases and Hotfix packs to remediate.

 

Q: How do I download Maintenance Release using CommCell Console?

A: Please follow Commvault Online Documentation steps below

https://documentation.commvault.com/11.25/expert/2705_downloading_commvault_software_using_commcell_console.html

 

Q: Is Metallic vulnerable to the vulnerability?

A: We have found that the Log4j vulnerability has no impact on Metallic or the security and privacy of your data backups. Metallic does not use the impacted libraries as per the Apache Log4j advisory.

We will continue to proactively monitor and provide any further updates, while customers with questions can reach out to Metallic.io/support.

 

Q: Log4j scanner is still picking up DbArchiveEngine.jar as potentially vulnerable?

A: Some Log4j scanners are actually incorrectly picking up DbArchiveEngine.jar as potentially vulnerable when in fact it is already patched. This is because the scanner was unable to determine the version of Log4j used and ending up marking it as “potentially vulnerable”. Please note that if you have patched Commvault clients with either the 2.16 hotfix or the latest Maintenance Release, then this DbArchiveEngine.jar binary is also patched and will not have the Log4j 0-day vulnerability. 

 

Q: I have updated to latest Maintenance Release but Log4j Affected Servers report is still showing my clients as not fixed?

A: There has been a new Log4j Affected Servers report released on December 22nd that has updated the checks to correctly report fixed for clients on the latest Maintenance Release. This new report is version 1.1.2.3 whereas the previous report is 1.1.2.2.

 

Q: How do I apply the Log4j hotfixes if I am already on the older minimum required Maintenance Release?

A: Please follow below steps:

  1. Ensure the Commserve and affected clients are on the minimum required Maintenance Release pack. 
    1. If not, please download and install using the CommCell Console 
    2. Alternatively, you may download the minimum required Maintenance Release from the links in the table below
  2. Download the Log4J-Fix pack for your version
  3. Unzip the contents of the download
  4. Run Copy To Cache and point to the folder created by the unzip to add the new updates to your software cache
  5. Push out updates to the clients
  6. Verify client status by checking the Log4j Affected Servers report or Client Details report or viewing the client properties

Log4j 2.16 fixes (CVE-2021-44228, CVE-2021-45046)

Feature Release

Minimum Required
Maintenance Release

Update Link (includes 2.16 fix)

Installed Windows
Updates

Installed
Unix Updates

11.26

11.26.2

11.26 Log4J-2.16 Fix

1755

1755

11.25

11.25.9

11.25 Log4J-2.16 Fix

2763

2779

2763

2779

11.24

11.24.23

11.24 Log4J-2.16 Fix

4552

4564

4551

4564

11.23

11.23.37

11.23 Log4J-2.16 Fix

4160

4178

4161

4178

11.22

11.22.50

11.22 Log4J-2.16 Fix

3911

3920

3912

3920

11.21

11.21.66

11.21 Log4J-2.16 Fix

3587

3599

3588

3599

11.20

11.20.77

11.20 Log4J-2.16 Fix

4562

4574

4561

4574

SP16

SP16.128

SP16 Log4J-2.16 Fix

2943

2946

2942

2946


344 replies

Userlevel 6
Badge +15

Just a quick tip for those who are using the Java Console and aren’t sure what version / feature release / maintenance release they have installed.. you can confirm by right clicking the client machine (or Commserve/MediaAgent) > properties > version tab 

 


In the above example, 11 = version, 20 = feature release (previously known as service pack), 77 = maintenance release.

You can also view multiple / all your clients from the ‘client computer’ list as per this example:
 

Official Link is here: https://documentation.commvault.com/11.24/expert/2669_viewing_feature_release_details_for_one_or_more_clients.html

 

Badge

Great write up.

Badge

Do we need to apply this hotfix to all Media agents and client servers as well.

 

How to identify the affected clients.?

How to do push install to all clients/media agents if required to install

Userlevel 5
Badge +11

hi @Santhosh Kumar Sathyanarayanan ,

 

MA’s is not needed unless it is on an FR/MR pack that is quite old as it is not recommended to run jobs where clients have higher patch level than MA/CS.

 

Please see top post here on how to identify impacted clients and push install. Basically these would be only the three agents. 


• Cloud Apps package
• Oracle agent - Database archiving, data masking, and logical dump backup
• Microsoft SQL Server agent - Database archiving, data masking, and table level restore

Userlevel 4
Badge +14

Hello Team,

 

Thanks for all of these details ! It helps us a lot !

 

I have Actually :

  • 5 sites freshly updated last month from 11.22.27 to 11.24.7
  • A master site that is still on 11.22.27 (1 Commserve + Commserve DR on AWS + backup AWS)

For the sites that are on 11.24.7, I uderstand that I need to to deploy the maintenance release below on the Commserve. Then copy it to cache with also the Hotfix, then deploy update from the cache all clients.

if the client is not using SQL server agent or Oracle or Cloud Apps is it a problem if I deploy it ?

11.24

11.24.23

11.24 Log4J Fix

 

For the master site Should I follow the same step ? Upgrade from 11.22.27 to 11.24.7, deploy the maintenance release 11.24.23 etc ….

 

Thanks for your help !

 

Badge

It has been clarified in a previous comment that the 11.20 Log4JFix update doesn’t need to be installed on the Media Agents. Does the 11.20 Log4JFix update need to be installed on the Commserve ?

Userlevel 7
Badge +15

Hi @Bloopa , @Mohit Srivastava 

The minimum MR level needs to be deployed to the Commserve to bring the Commserve up to that level, the the log4j hotfixes deployed to affected clients.

If the hotfix is deployed to all clients or some client that isn’t exposed, the hotfix will simply execute, determine no updates apply and exit. So there’s no impact if this fix is deployed to unaffected clients.

In fact this is true of all hotfixes, if they don’t apply to the targeted client, the hotfix installer will tell you no updates apply to this system and then exit.

The Commserve and Media Agents aren’t affected by log4j as they do not have those packages present in their installations. Commserve simply needs to be updated to the minimum level to facilitate push updates to all other clients.

Thanks,

Stuart

Badge

Thanks @Stuart Painter <Removed Incorrect Statement to Avoid Confusion>

Userlevel 6
Badge +15

Hi and thanks for this discussion and explanations so far.:thumbsup:

I may ask a dumb question :nerd: , but.. 

If I only have SQL agents that are only used to perform backups, but not used for archiving, data masking, and no table level restore, then do I need to deploy the hotfix on each server where a SQL agent is deployed ?

Userlevel 7
Badge +15

Hi @Mohit Srivastava 

[Edited]

Please follow the guidance as published at the top of this thread: update to the minimum (or higher) MR for your environment, and then apply Log4j fixes as published to affected clients.

Thanks,

Stuart

Userlevel 7
Badge +15

Hi @Laurent 

Thanks for your perfectly reasonable question :nerd:

SQL Agents not using the identified features may not be as exposed to the log4j vulnerability, but the packages may still be found on those systems. These hotfixes will help clean those up by removing affected packages.

So, the best advice right now is to apply the hotfixes on any potentially affected clients.

Thanks,

Stuart

Badge

Thanks @Stuart Painter ,I’ve deleted my previous statement to avoid any confusion to others. Our Commvault environment is already on 11.20.82. Do we just need to copy software updates from 11.20 Log4J Hotfix to cache and push to Oracle/SQL clients ?

Userlevel 6
Badge +15

Thanks @Stuart Painter 

So, I understand and acknowledge that until this fix is applied, I would remain exposed to this vulnerability, if used by another exploitation that would find this log4j in the commvault folders.

I’m pondering the urge to download and push the fix, while I’ve just upgraded last thursday to 11.24.23 and today to 11.24.25, and perform another update session on my servers, quite exhausting as I have technical and environmental constraints that prevent me from just pushing the updates to all the clients. 

I have to update hundreds of servers like ten by ten, depending on locations, bandwidth, activity (as probably the most of us do have to :smiley: ). 

So I forwarded the threat details to my security team and am waiting for advice from them to push that hotfix, or maybe wait for next FR24.hp26 to be released tomorrow that would potentially include this fix.. Yes, no guarantee for this, I can still dream of it :wink:   

Userlevel 3
Badge +11

My Commserve doesnt have SQL or Oracle iDA installed and is at version 11.24.21 . I dont want to patch my CS as it will involve downtime , i will install MR 11.24.23 + log4jfix patch only on all my oracle and SQL clients . Let me know if this approach is correct ?

Userlevel 7
Badge +15

Hi @Mohit Srivastava 

Thank you for clearing up the posts.

Minimum version for SP20 is 11.20.77, as you are already above this and running 11.20.82, copying the Log4j hotfixes to the cache and deploying to clients is your next step.

Thanks,

Stuart

 

 

Userlevel 7
Badge +15

Hi @Mohit Chordia 

Ideally, updating Commserve first is best practice, but if you need to avoid the downtime, patching clients separately in the meantime  will be fine.

Please remember to loop back and update the Commserve when you can arrange the downtime.

Thanks,

Stuart

Badge

Hello!

Is V10 SP 15 also impacted ? CommServe , Media Agents and Clients included ..

Which version of LOG4J is used by V10 SP15 please ?

Thanks

Userlevel 7
Badge +15

Hi @Libor 

Support for V10 ended in December 2017, so no new hotfixes will be provided for V10 beyond SP15.

Log4j versions affected by this vulnerability are 2.0-2.14. Apache have provided a fix for this vulnerability in 2.15.

Thanks,

Stuart

Userlevel 2
Badge +9

Will Commvault release a general MR containing this fix, and when is it expected?

Regards.

Badge

Hi @Libor 

Support for V10 ended in December 2017, so no new hotfixes will be provided for V10 beyond SP15.

Log4j versions affected by this vulnerability are 2.0-2.14. Apache have provided a fix for this vulnerability in 2.15.

Thanks,

Stuart

Understand but i am not asking for hot fix or so. I am asking if V10 SP15 is impacted by

CVE-2021-44228.

Also i would like to know which log4j version is used in  V10 SP15 ?

I would like to know this so i can be aware of possible risk and maybe to apply some workarounds because our environment does not allow update to higher version ATM.

Thank You!

We are currently running 11.20.82. We have around 120 SQL agents that are currently vulnerable. Would you be able to confirm if we can push out the fix to these clients as it would save us hours of additional work.

Badge +1

Hello,

If we have Cloud Apps should we install fix on access node?

Badge

Hello,

I run this update: v11SP24_Available_HotFix4552_WinX64 and the wizard close some services ans after around a 1 minute, the wizard close with no message and nothing.

What I need to do?

Thank you

Badge +4

Hello @JSNOPUD @Jordan 

Customer is having below queries on the Vulnerability..


-- Commserv and Media agents are not affect by this Vulnerability?
-- After extracting the package customer is seeing 2 packages, which package they need to choose for installing (HOTFIX3911, HOTFIX3913)

-- After installing how can we confirm the hotfix is applied? We can check in the Version of the client Machine but is there any other way to check

 

 

 

Badge

We are currently running 11.20.82. We have around 120 SQL agents that are currently vulnerable. Would you be able to confirm if we can push out the fix to these clients as it would save us hours of additional work.

I’d like to second this, please can you confirm the above?

Reply