Log4j Vulnerability - Please Post All Questions Here


Userlevel 7
Badge +23

Summary
 

The following thread describes the potential exposure to the Apache Log4j vulnerability and steps to update Commvault software.

It has been confirmed that a small subset of Commvault agents are impacted. 

 

Update as of 1st February: Maintenance Release to bring Log4j version to 2.17.1 across Commvault software platform has been released. This release includes the upgrade of components that previously used Log4j 1.x. 

 

Update as of 20th December: Maintenance Release including relevant hotfixes now available for Commvault software, see section “Maintenance Releases”. Please note customers who have already applied hotfixes for Log4j 2.16, do not need to install.

For customers with Commvault Hyperscale X and Distributed storage, please see section new Community article here: 

 

Apache Log4j information

  • CVE-2021-44228: Apache Log4j2 JNDI features do not protect against attacker controlled LDAP and other JNDI related endpoints. From log4j 2.15.0, this behavior has been disabled by default
  • CVE-2021-45046: Apache Log4j 2.15.0 was incomplete in certain non-default configurations. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default
  • CVE-2021-45105: Apache Log4j2 did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. 
  • CVE-2021-4104: JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data.

  • CVE-2021-44832: Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code.

Note: Log4j version 1.x is NOT affected.

There’s a great blog article that covers the potential impact.

 

Updates:

CVE-2021-45105: Commvault can confirm that the affected Log4j2 function is NOT leveraged by Commvault software and thus there is no immediate need to update Commvault to use Log4j 2.17. 

CVE-2021-4104: The Commvault software does not use the JMSAppender module and, therefore, the vulnerability about log4j 1.x versions does not affect any Commvault products.

CVE-2021-44832: The Commvault software does not use the JdbcAppender module and, therefore, the vulnerability about remote code execution attack does not affect any Commvault products.

 

Identifying and Updating Commvault

 

Exposure:

Note: check FAQ at the bottom of this post for specific version questions.

The exposure impacts the below Commvault product features:

Cloud Apps package
Oracle agent - Database archiving, data masking, and logical dump backup
Microsoft SQL Server agent - Database archiving, data masking, and table level restore

Commvault Distributed Storage

Commvault Hyperscale X

 

Identifying affected servers using the Commvault Log4j report

 

Please use the below direct link to download the Commvault Log4J Affected Servers report then follow step 4 to import and run

https://cloud.commvault.com/webconsole/softwarestore/store.do#!/135/663/21789  

 

Alternatively, follow steps 1-3 to manually download the Commvault report:

  1. Log into cloud.commvault.com and click the Software Store tile icon 
  2. Search the Store for Log4j and click the Download button for the “Log4J affected servers” report 
  3. Log into Command Center and navigate to Reports
  4. At the top right of the Reports page, click Actions and Import report. Proceed to select the downloaded report file to import into Command Center. 
  5. Now you can run the report.

This report will show you any servers with Cloud Apps, SQL Server, and Oracle Database packages installed that may be affected by Log4j vulnerability.
Note: If the resulting report shows No Data to Display, then there are no affected clients in this CommCell

The easiest course of action is to upgrade all servers listed in this report (Oracle, Cloud Apps, and SQL) – that would be the recommendation. However, at a minimum, servers with Database Archiving, Data Masking, or Extent based backups (SQL table level restore) features enabled should have highest priority as the vulnerable log4j package is actively used, while otherwise the packages are dormant.

 

Maintenance Releases

 

The table below outlines the specific Maintenance Releases that will both address Log4j 2.x vulnerabilities as well as update Log4j 1.x components to 2.17.1 (the latest release of Log4j)

Note: If the previous Log4j 2.16 hotfixes has already been applied, then this latest Maintenance Release is optional 

Feature Release

Maintenance Release

11.26

11.26.21

11.25

11.25.32

11.24

11.24.48

11.23

11.23.47

11.20

11.20.90

SP16

SP16.153

 

How to deploy Maintenance Release:

 

  1. First perform a disaster recovery backup using steps HERE .
  2. OPTIONAL: create a server group containing all the affected servers using instructions HERE.  This can make it easier to select servers for the upgrade process.
  3. Go to documentation to find the list of updates: https://documentation.commvault.com/11.24/essential/146231_security_vulnerability_and_reporting.html
  4. Download the maintenance pack for the version the CommServe is running on. 

    If you do not know the CommServe version, in Command Center search for About and click the About search result to bring up the version popup. 
  5. Extract the Maintenance Pack
  6. Follow instructions HERE to copy the software packages to the cache using Command Center.  
  7. Proceed to Install updates following instructions HERE .  You can update only the affected clients to avoid the CommServe services stopping, however it is recommended to update the CommServe and all affected servers as shown on the report for completeness.
  8. Once completed re-rerun the report to show that the servers have the appropriate fixes

Note: For instructions on how to apply Log4j 2.16 hotfixes on older Maintenance Release, please see FAQ

 

See Commvault Online Documentation for additional information:

https://documentation.commvault.com/11.25/essential/146231_security_vulnerability_and_reporting.html

 

HyperScale X and CDS (Hedvig)

 

For all detailed information on how to update HyperScale X and Commvault Distributed Storage (CDS) to address Log4j vulnerabilities, please see article here:

 

 

Log4j FAQ 

 

Q:   There is a new vulnerability in 2.15 is Commvault addressing this? 

A:   The LOG4J 2.15 version (GA Dec. 06, 2021) disabled the essential exploit functions by default was released last week on Dec 6, 2021. This was considered the market-acceptable, non-vulnerable upgrade package up to today.  

 The Apache organization released a new version, 2.16, on Monday, Dec.13, 2021, which physically removes the vulnerable functions. 

 This evening, the security groups issued a new vulnerability CVE-2021-45046 targeting concerns with the 2.15 version and recommending the shift to 2.16.   

  This significant change affects all client remediation methods, requiring an upgrade to version 2.16.  Log4j 2.16 hotfixes have now been released, please see table above

 

Q: When will new hotfixes be available for 2.16 log4j? 

A: Log4j 2.16 hotfixes have now been released, please see table above

 

Q:  I've noticed older 1.x versions of log4j being used in the platform.  Are these vulnerable? 

A:   We have some older instances in the installed component structure related to the older generation Log4J 1.x files which are not part of the current CVE Log4J 2.x vulnerability. We are doing further investigation on those conditions to determine a course of action.  

We do plan to remove all 1.x references in the Feb 1st maintenance release to prevent “false alarms”.  That version is not vulnerable to the current respective CVEs, but it would clear up the scanning concerns.

 

Q:  I noticed HyperScale 1.5 is using end of life versions of Log4j.  Is this being resolved? 

A:  The 1.x versions of log4j bundled with HyperScale 1.5 are maintained and supported by Redhat.  These versions are not affected by this CVE. 

 

Q: Are older versions like v10 and v9 affected?

A: These versions are not affected

 

Q: Why are some updates showing skipped during Copy to Cache?

A: These are updates for Operating Systems your CommCell does not have.  It’s more informational than error related.

 

Q: Why does the report show No Records Available or No Items to Display?

A: This means there are no affected clients in this CommCell

 

Q: What order should I apply the updates?

A: The Maintenance Release needs to be installed first, then the Hotfix Pack.  The best option is to use Copy to Cache, followed by pushing the updates out from the GUI as per the instructions.  This will ensure everything is applied as needed in the correct order.

 

Q: Can I remove versions manually?

A: No, removing anything manually will potentially cause features to not work properly.  Use the Maintenance Releases and Hotfix packs to remediate.

 

Q: Is Anti-virus a concern?

A: It is possible that an AV service may lock the affected files out of concern and cause features to not work properly.  Use the Maintenance Releases and Hotfix packs to remediate.

 

Q: How do I download Maintenance Release using CommCell Console?

A: Please follow Commvault Online Documentation steps below

https://documentation.commvault.com/11.25/expert/2705_downloading_commvault_software_using_commcell_console.html

 

Q: Is Metallic vulnerable to the vulnerability?

A: We have found that the Log4j vulnerability has no impact on Metallic or the security and privacy of your data backups. Metallic does not use the impacted libraries as per the Apache Log4j advisory.

We will continue to proactively monitor and provide any further updates, while customers with questions can reach out to Metallic.io/support.

 

Q: Log4j scanner is still picking up DbArchiveEngine.jar as potentially vulnerable?

A: Some Log4j scanners are actually incorrectly picking up DbArchiveEngine.jar as potentially vulnerable when in fact it is already patched. This is because the scanner was unable to determine the version of Log4j used and ending up marking it as “potentially vulnerable”. Please note that if you have patched Commvault clients with either the 2.16 hotfix or the latest Maintenance Release, then this DbArchiveEngine.jar binary is also patched and will not have the Log4j 0-day vulnerability. 

 

Q: I have updated to latest Maintenance Release but Log4j Affected Servers report is still showing my clients as not fixed?

A: There has been a new Log4j Affected Servers report released on December 22nd that has updated the checks to correctly report fixed for clients on the latest Maintenance Release. This new report is version 1.1.2.3 whereas the previous report is 1.1.2.2.

 

Q: How do I apply the Log4j hotfixes if I am already on the older minimum required Maintenance Release?

A: Please follow below steps:

  1. Ensure the Commserve and affected clients are on the minimum required Maintenance Release pack. 
    1. If not, please download and install using the CommCell Console 
    2. Alternatively, you may download the minimum required Maintenance Release from the links in the table below
  2. Download the Log4J-Fix pack for your version
  3. Unzip the contents of the download
  4. Run Copy To Cache and point to the folder created by the unzip to add the new updates to your software cache
  5. Push out updates to the clients
  6. Verify client status by checking the Log4j Affected Servers report or Client Details report or viewing the client properties

Log4j 2.16 fixes (CVE-2021-44228, CVE-2021-45046)

Feature Release

Minimum Required
Maintenance Release

Update Link (includes 2.16 fix)

Installed Windows
Updates

Installed
Unix Updates

11.26

11.26.2

11.26 Log4J-2.16 Fix

1755

1755

11.25

11.25.9

11.25 Log4J-2.16 Fix

2763

2779

2763

2779

11.24

11.24.23

11.24 Log4J-2.16 Fix

4552

4564

4551

4564

11.23

11.23.37

11.23 Log4J-2.16 Fix

4160

4178

4161

4178

11.22

11.22.50

11.22 Log4J-2.16 Fix

3911

3920

3912

3920

11.21

11.21.66

11.21 Log4J-2.16 Fix

3587

3599

3588

3599

11.20

11.20.77

11.20 Log4J-2.16 Fix

4562

4574

4561

4574

SP16

SP16.128

SP16 Log4J-2.16 Fix

2943

2946

2942

2946


344 replies

Userlevel 5
Badge +8

I downloaded the report showing what servers may be effected by Log4j, but the result isn’t what I expected.

Is there no result in the report immediately once installed to the webconsole?

//Henke

The report is specific to cloud apps, oracle, and sql where archiving, masking, and table level restore is enabled - since this combo is highest risk.

Simplest approach is to just update all those apps anyway regardless, but the report will help you target into the affected servers.

Webconsole is not affected by this vulnerability so it wont be on the report.

Userlevel 4
Badge +13

I downloaded the report showing what servers may be effected by Log4j, but the result isn’t what I expected.

Is there no result in the report immediately once installed to the webconsole?

//Henke

The report is specific to cloud apps, oracle, and sql where archiving, masking, and table level restore is enabled - since this combo is highest risk.

Simplest approach is to just update all those apps anyway regardless, but the report will help you target into the affected servers.

Webconsole is not affected by this vulnerability so it wont be on the report.

 

Ahh that explains. I was confused as I didn’t see any of the servers with SQL agent installed in there, but we don’t have that enabled.

Thanks for the answer.

//Henke

Badge

I have hotfix SP24 4550 and 4553 tried to push on the Media Agent Server which has Cloud Apps these are not getting deployed and just says still remediation needed ,any one ran into this issue?

 

Badge +5

Hi @JSNOPUD ,

 

Your steps are fine up to here getting 11.21.71 installed onto CS and MA.

 

To get the Log4j hotfix installed, please see the pinned article at the top of this thread. Copying relevant part below:

 

Applying HotFix:

To get the hotfix installed, you’ll need to:

  1. Download the relevant updates in the chart below (depending on what Maintenance Releases you have in your CommCell)
  2. Unzip the contents of the download
  3. Run Copy To Cache to add the new updates to your software cache
  4. Push out updates to the clients

 

Using these steps, you can push out the updates to your clients once CS and MA are on 11.21.71.

 

Just another question for clarification with regards to the clients after CS and MA are upgraded to 11.21.71.

Should I immediately install hot fix “11.21 Log4J-2.16 Fix” right away? If so, does that upgrade the clients to 11.21.71 right away? 

Or should I upgrade the clients to 11.21.71 first, and then install “11.21 Log4J-2.16 Fix” to the clients?

Badge +1

I received the Log4JAffectedServers.xml file from CV Support.  Does Anyone have instructions as to How to Run the Report to see what servers are Vulnerable in my Environment?  The XML report is Located here: https://cloud.commvault.com/webconsole/softwarestore/store.do#!/135/663/21789

Hi @Jeremy Fisher 

 

You should be able to import this report into your webconsole with the import option:

https://documentation.commvault.com/11.25/essential/97429_importing_report_templates.html

 

Thank you

I get “no records Available”. I have 13 SQL boxes that should be reporting

 

 

Userlevel 1
Badge +2

Apparently, unless you specifically have those options for SQL configured on your agent, nothing shows up, correct? You guys should get some credit for cooking up the report but the feedback could be a little clearer from the report. Just saying. Thanks for all you are doing. 

 

Badge

I received the Log4JAffectedServers.xml file from CV Support.  Does Anyone have instructions as to How to Run the Report to see what servers are Vulnerable in my Environment?  The XML report is Located here: https://cloud.commvault.com/webconsole/softwarestore/store.do#!/135/663/21789

Hi @Jeremy Fisher 

 

You should be able to import this report into your webconsole with the import option:

https://documentation.commvault.com/11.25/essential/97429_importing_report_templates.html

 

Thank you

I get “no records Available”. I have 13 SQL boxes that should be reporting

 

 

Same for me as well.. please see above screenshot.. any help for this please?

Badge +1

Apparently, unless you specifically have those options for SQL configured on your agent, nothing shows up, correct? You guys should get some credit for cooking up the report but the feedback could be a little clearer from the report. Just saying. Thanks for all you are doing. 

 

that is what I will assume as well…  

we are not using those options, like this:

 

Badge

I received the Log4JAffectedServers.xml file from CV Support.  Does Anyone have instructions as to How to Run the Report to see what servers are Vulnerable in my Environment?  The XML report is Located here: https://cloud.commvault.com/webconsole/softwarestore/store.do#!/135/663/21789

Hi @Jeremy Fisher 

 

You should be able to import this report into your webconsole with the import option:

https://documentation.commvault.com/11.25/essential/97429_importing_report_templates.html

 

Thank you

I get “no records Available”. I have 13 SQL boxes that should be reporting

 

 

Same for me as well.. please see above screenshot.. any help for this please?

 

Hah same thing I came to find an answer to. 

Userlevel 7
Badge +23

Hi all, thanks for coming here to discuss!

You are all correct.  If the report shows ‘no items to display’ and ‘no data available’, then you are not affected/vulnerable.  Still wise to apply the latest hotfix anyway, because it’s possible someone turns on the feature tomorrow, though I agree, ideally the report’s output should say something clearer.

I think we added that to the original post, though I’ll go make sure.

Edit: it wasn’t, so I added it to the report directions.  thanks everyone for pointing that out!

Userlevel 7
Badge +23

Hi @JSNOPUD ,

 

Your steps are fine up to here getting 11.21.71 installed onto CS and MA.

 

To get the Log4j hotfix installed, please see the pinned article at the top of this thread. Copying relevant part below:

 

Applying HotFix:

To get the hotfix installed, you’ll need to:

  1. Download the relevant updates in the chart below (depending on what Maintenance Releases you have in your CommCell)
  2. Unzip the contents of the download
  3. Run Copy To Cache to add the new updates to your software cache
  4. Push out updates to the clients

 

Using these steps, you can push out the updates to your clients once CS and MA are on 11.21.71.

 

Just another question for clarification with regards to the clients after CS and MA are upgraded to 11.21.71.

Should I immediately install hot fix “11.21 Log4J-2.16 Fix” right away? If so, does that upgrade the clients to 11.21.71 right away? 

Or should I upgrade the clients to 11.21.71 first, and then install “11.21 Log4J-2.16 Fix” to the clients?

First the Maintenance Release, then the Hotfix pack.  Need both installs and in the right order.

Using Copy to Cache is always best as it does the work for you once you push the updates out through the GUI.

Userlevel 1
Badge +2

We are required to remove all versions of Log4j including v1.x versions. Will removal of the Log4j v1.x jar files manually have any effect on the CommVault environment? 

Userlevel 7
Badge +23

Hi @MathBob .  Potentially, yes.  If you are all patched up and remediated, you may still see older versions.  We have some older instances in the installed component structure related to the older generation Log4J 1.x files which are not part of the current CVE Log4J 2.x vulnerability. We are doing further investigation on those conditions to determine a course of action. 

You might also see some affected versions in the updates folder because we keep older files for rollback purposes.  We plan to remove these altogether in a future MR to be extra safe.

Userlevel 7
Badge +23

Hi,
we have a question, we have applied the last fix for LOG4J but we saw that Commvault use version 2.15
 

but we can read on the web that hte Version 2.15 was most probably enough to protect us from attack but version 2.16 makes it certain !

do you know if Commvault will have rapidly a new fix for us with version 2.16 ?

Moved this over here; you likely already saw we have the 2.16 fix out now.

Badge +1

Very useful article guys.  Loved the clarity.    There is a lot of confusion out in the field and a lot of security groups are in panic mode getting fixes implemented.  The Vulnerability Report was a godsend.  Well done.   AMJ

Badge

We have successfully installed the Hotfix for our 11.20.77 environment. In the Java Console the applied hotfixes are shown as expected:

But when we perform a scan for vulnerable log4j files, by using the command line utility form lunasec (https://www.lunasec.io/docs/blog/log4j-zero-day-mitigation-guide/), the affected file gets still determined under the following path: "C:\Program Files\Commvault\ContentStore\Updates\SP20-HotFix-4560\GxHomeDir\Base\DbJars\DbArchiveEngine.jar"

Is that an expected situation?

Regards,
Matthias

 

We are also seeing this DBArchiveEngine.Jar here C:\Program Files\Commvault\ContentStore\Base\DbJars\DbArchiveEngine.jar after patching and our security team is concerned; did dev ever answer back regarding this?

 

Userlevel 5
Badge +11

Hi @BHorner , @m.rieder ,

 

This path here is where CV stores the older binaries that are replaced by a hotfix. Please ignore these are these files are essentially dormant and will be deleted during the next full MR pack install. It is only showing up because loose hotfixes automatically copy/save the old replaced filers “just in case”. 

These files should be of no concern as no process / code will call upon this to be actively run. 

 

Thank you

 

Badge

Hello! I am on FR 11.24 MR 23. Is the fix included in the MR 25 if I update to it ? Or do I still need to apply the fix.

Userlevel 7
Badge +15

Hello! I am on FR 11.24 MR 23. Is the fix included in the MR 25 if I update to it ? Or do I still need to apply the fix.

Hi @mciobanu 

The Log4J Fixes have not yet been rolled up into an MR, this is happening very soon and should be released by Dec 24th.

Until MR is provided containing these hotfixes, you will need to apply the hotfixes from 11.24 Log4J-2.16 Fix additionally.

Thanks,

Stuart

Userlevel 6
Badge +15

hi @mciobanu 

For the moment, you need to apply the fix even if you update from MR23 to MR25, as it’s not included in it.

Userlevel 3
Badge +13

Hello @Mike Struening 

The output of the report:
 

 

 

Userlevel 7
Badge +15

Hi @Fernando Souza 

Thanks for highlighting this one, we have updated the FAQ section at the top of the page - please keep checking back regularly as we’re updating the page with all the latest info!

Q: Why does the report show No Data Available or No Items to Display?

A: This means there are no affected clients in this CommCell

Thanks,

Stuart

Badge

I can’t log in to the cloud-thing (we never used it and don’t use it).Please provide Update without “Cloud” ASAP. Thx.

Userlevel 6
Badge +15

I can’t log in to the cloud-thing (we never used it and don’t use it).Please provide Update without “Cloud” ASAP. Thx.

‘Hi’

Well, then go to your Maintenance Advantage/Support and open a case, at least they’ll provide a download link for your version.

But, yes, maybe a temporary download link from the ‘downloadable’ ESD page would help (from this one: )

https://ma.commvault.com/ESD?fv=11.0  

Badge

I can’t log in to the cloud-thing (we never used it and don’t use it).Please provide Update without “Cloud” ASAP. Thx.

‘Hi’

Well, then go to your Maintenance Advantage/Support and open a case, at least they’ll provide a download link for your version.

But, yes, maybe a temporary download link from the ‘downloadable’ ESD page would help (from this one: )

https://ma.commvault.com/ESD?fv=11.0  

There is no Log4J fix. Latest build is from Dec 7:

https://ma.commvault.com/HotfixPacks?fv=11.0&sp=20

Today, I had installed 11.20.77 .

Reply