Security Advisory: CVE-2021-44228 - log4j vulnerability and Broadcom CA APM

CA Application Performance Management Agent (APM / Wily / Introscope)

3 more products

19823

27 January 2023

14 December 2021

OPEN

CRITICAL

CVE-2021-44228

Security Advisory: CVE-2021-44228 and CVE-2021-45046 - log4j vulnerability and Broadcom/CA APM

 

Lasted Updated On: January 27th 2023

Products Affected:

  • APM
  • DX Application Performance Management
  • DX SaaS
  • CA Application Performance Management (APM / Wily / Introscope)
  • CA Application Performance Management Agent (APM / Wily / Introscope)
  • DX APM SaaS

Description:

CVE-2021-44228

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228


Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints.

An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.

From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to &#8220;true&#8221; or by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). Java 8u121 (see https://www.oracle.com/java/technologies/javase/8u121-relnotes.html) protects against remote code execution by defaulting "com.sun.jndi.rmi.object.trustURLCodebase" and "com.sun.jndi.cosnaming.object.trustURLCodebase" to "false".

CVE-2021-45046

https://nvd.nist.gov/vuln/detail/CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 restricts JNDI LDAP lookups to localhost by default. Note that previous mitigations involving configuration such as to set the system property `log4j2.noFormatMsgLookup` to `true` do NOT mitigate this specific vulnerability. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default. This issue can be mitigated in prior releases (<2.16.0) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class).

 

Environment

  • APM SaaS and APM on Premise 
  • APM 9.7, 10.0, 10.1, 10.2, 10.3, 10.5, 10.7.x, 10.8.x 11.x,20.x, 21.x and 22.x

Resolution

  • Broadcom Engineering has confirmed that APM 9.7 thru APM 10.7.x servers(Collectors / MOMs / TESS / TIM / WebView), APM 11.x/SaaS/20.2/21.x Cloud Proxy and APM 9.7 thru APM 10.6/10.7/11.x/SaaS/20.2/21.x java based agents(i.e. Weblogic, Websphere, Tomcat, EPAgent, UMA, ...) are not vulnerable.

Engineering analysis is continuing, and any additional information will be provided on the Broadcom support portal via KB articles and updates to this published notification. 

Should you have any further questions or concerns, please open a case with Broadcom Support.