CVE-2021-44228 & CVE-2021-45046 & CVE-2021-44832: DX App Experience Analytics - Log4j vulnerability

CA App Experience Analytics

1 more products

19837

27 January 2023

15 December 2021

OPEN

CRITICAL

CVE-2021-44228

CVE-2021-44228 & CVE-2021-45046 & CVE-2021-44832: DX App Experience Analytics - Log4j vulnerability

Lasted Updated On: January 27th 2023

Products

DX App Experience Analytics, DX App Experience Analytics - SaaS, App Experience Analytics, AxA

Issue/Introduction

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228

Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints.

An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.

From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to "true" or by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). Java 8u121 (see https://www.oracle.com/java/technologies/javase/8u121-relnotes.html) protects against remote code execution by defaulting "com.sun.jndi.rmi.object.trustURLCodebase" and "com.sun.jndi.cosnaming.object.trustURLCodebase" to "false".

 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in a denial of service (DOS) attack. Log4j 2.15.0 restricts JNDI LDAP lookups to localhost by default. Note that previous mitigations involving configuration such as to set the system property "log4j2.noFormatMsgLookup" to "true" do NOT mitigate this specific vulnerability. Log4j 2.16.0 fixes this issue by removing support for message lookup patterns and disabling JNDI functionality by default. This issue can be mitigated in prior releases (<2.16.0) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class).

https://nvd.nist.gov/vuln/detail/CVE-2021-44832

Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2.

Environment

DX AxA SaaS

DX AxA 20.2.1, 21.3.1 and 22.x

AxA 17.3.2

Resolution

The DX AxA Engineering team has investigated and determined that few components of the App Experience Analytics contain the log4j versions that may be exposed to the vulnerability.

The Engineering team recommends the following steps to mitigate the exposure to this vulnerability.

For SaaS

The Engineering team has released a permanent fix for SaaS on December 19th, 2021.

 

For release 22.x

This release includes the upgrade to log4j-2.17.0 as suggested by Apache.  No actions are required for customers to remediate log4j vulnerabilities CVE-2021-44228, CVE-2021-45046,CVE-2021-44832.  

For release 21.3.1 

The DX AxA Engineering team has created 21.3.1 HF1 which was released on December 30th 2021 to remediate  log4j vulnerabilities CVE-2021-44228, CVE-2021-45046,CVE-2021-44832.  The product components, as needed, have been upgraded to log4j-2.17.0 as suggested by Apache. Customers who have DX App Experience Analytics (AxA) 21.3.1 can directly upgrade to DX Application Experience Analytics (AXA) 21.3.1.HF1. 

For release 20.2.1

There is no workaround and customers are recommended to upgrade to 21.3.1 and apply 21.3.1 HF1.

For release 17.3.2/17.3.1

The Engineering team tested and released a mitigation procedure for 17.3.2/17.3.1 on December 28th 2021.  Please refer to the KB article here:  https://knowledge.broadcom.com/external/article?articleId=230678

Additional Information

https://support.broadcom.com/security-advisory/content/security-advisories/Broadcom-Enterprise-Software-Security-Advisory-for-Log4j-2-CVE-2021-44228-Vulnerability/ESDSA19792