logo

Security Advisories

Documentation Cloud Services Solutions

CV_2021_12_1: Vulnerability in Apache Log4j Logging Libraries Impacting Commvault Products CRITICAL

  This advisory is archived

Archived security advisories updated before March 15, 2024 have been migrated from our previous documentation site in their original format. For this reason, they may not conform to the updated look and feel of advisories published after March 15, 2024.

Impacted Products

The vulnerability may affect the following Commvault products:

  • Cloud Apps package
  • Oracle agent - Database archiving, data masking, and logical dump backup
  • Microsoft SQL Server agent - Database archiving, data masking, and table level restore
  • Commvault File System
  • HyperScale X Appliance and Reference Architecture

Resolution

An update has been issued to remove log4j 1.x version and replace any older log4j versions with log4j 2.17.1 version on the affected Commvault packages.

Download and install the following maintenance releases for your feature release on the affected client computers. For more information about installing maintenance releases, see Installing Commvault Software Updates on Demand.

The version of Apache Log4j included with the following maintenance releases are not vulnerable to the CVEs listed in this security advisory. Additionally, the log4j-over-slf4j binaries included with the platform are not vulnerable to the CVEs listed in this security advisory as outlined here: https://www.slf4j.org/log4shell.html. log4j-over-slf4j is a bridge library that removes a dependency on log4j. That library, and any other library with "log4j-over-slf4j" in its name, is usually used to help people quickly migrate from log4j to another logging implementation. It works by adding an API that mimics the signatures for log4j’s logging functions, and then routes those calls to slf4j instead, which in turn routes them to whatever logging implementation you are actually using.

Older versions of Log 4j 1versions 1.2 and 2.3 are automatically cleaned up from the installation when the you upgrade the clients to the following maintenance release versions:

Feature Release

Maintenance Release

11.26

11.26.23

11.25

11.25.32

11.24

11.24.48

11.23

11.23.47

11.20

11.20.90

SP16

SP16.153

To upgrade the Commvault File System package, download and install Hedvig Release 4.5.3 from the Commvault Store. For more information, see Upgrading Clusters Non-disruptively.

To upgrade the Commvault HyperScale X software, install the operating system updates on the Hyperscale nodes. For more information, see the following:

Note

Although Commvault v10 products are not affected by this vulnerability, we highly recommend that you upgrade the v10 agents to the most recent v11 version of the software.

Also, see Log4j Files in Microsoft SQL Server 2019 Installations.

CVE Details

Info Description

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. From version 2.16.0 (along with 2.12.2, 2.12.3, and 2.3.1), this functionality has been completely removed. Note that this vulnerability is specific to log4j-core and does not affect log4net, log4cxx, or other Apache Logging Services projects.

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3 and 2.3.1) did not protect from uncontrolled recursion from self-referential lookups. This allows an attacker with control over Thread Context Map data to cause a denial of service when a crafted string is interpreted. This issue was fixed in Log4j 2.17.0, 2.12.3, and 2.3.1.

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.

Documentation

https://documentation.commvault.com