VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046)

vmware logo critical header

VMware Response to Apache Log4j Remote Code Execution Vulnerabilities (CVE-2021-44228, CVE-2021-45046). Customers should be well aware of the log4j vulnerability. Whilst this issue has been around since 2021, VMware have been actively creating workarounds and patches. As previouisly mentioned, customers are advised to issue these workarounds immediately.

If customers require assistance from Sebae, please get in touch with us.

Updated On: 27/01/2022

CVE-2021-44228, CVE-2021-45046

1. Impacted Products
  • VMware Horizon
  • VMware vCenter Server
  • VMware HCX
  • VMware NSX-T Data Center
  • VMware Unified Access Gateway
  • VMware WorkspaceOne Access
  • VMware Identity Manager 
  • VMware vRealize Operations
  • VMware vRealize Operations Cloud (Cloud Proxy)
  • VMware vRealize Automation
  • VMware vRealize Lifecycle Manager
  • VMware Site Recovery Manager, vSphere Replication
  • VMware Carbon Black Cloud Workload Appliance
  • VMware Carbon Black EDR Server
  • VMware Tanzu GemFire
  • VMware Tanzu GemFire for VMs
  • VMware Tanzu Greenplum Platform Extension Framework
  • VMware Greenplum Text
  • VMware Tanzu Operations Manager
  • VMware Tanzu Application Service for VMs
  • VMware Tanzu Kubernetes Grid Integrated Edition
  • VMware Tanzu Observability by Wavefront Nozzle
  • Healthwatch for Tanzu Application Service
  • Spring Cloud Services for VMware Tanzu
  • Spring Cloud Gateway for VMware Tanzu
  • Spring Cloud Gateway for Kubernetes
  • API Portal for VMware Tanzu
  • Single Sign-On for VMware Tanzu Application Service
  • App Metrics
  • VMware vCenter Cloud Gateway
  • VMware vRealize Orchestrator
  • VMware Cloud Foundation
  • VMware Workspace ONE Access Connector
  • VMware Horizon DaaS
  • VMware Horizon Cloud Connector
  • VMware NSX Data Center for vSphere
  • VMware AppDefense Appliance
  • VMware Cloud Director Object Storage Extension
  • VMware Telco Cloud Operations
  • VMware vRealize Log Insight
  • VMware Tanzu Scheduler
  • VMware Smart Assurance NCM
  • VMware Smart Assurance SAM [Service Assurance Manager]
  • VMware Integrated OpenStack
  • VMware vRealize Business for Cloud
  • VMware vRealize Network Insight
  • VMware Cloud Provider Lifecycle Manager 
  • VMware SD-WAN VCO
  • VMware NSX Intelligence
  • VMware Horizon Agents Installer
  • VMware Tanzu Observability Proxy
  • VMware Smart Assurance M&R
  • VMware Harbor Container Registry for TKGI
  • VMware vRealize Operations Tenant App for VMware Cloud Director
2. Introduction

Critical vulnerabilities in Apache Log4j identified by CVE-2021-44228 and CVE-2021-45046 have been publicly disclosed which impact VMware products.

3. Problem Description

Description

Multiple products impacted by remote code execution vulnerabilities via Apache Log4j (CVE-2021-44228, CVE-2021-45046).

Known Attack Vectors

A malicious actor with network access to an impacted VMware product may exploit these issues to gain full control of the target system.

Resolution

Fixes for CVE-2021-44228 and CVE-2021-45046 are documented in the ‘Fixed Version’ column of the ‘Response Matrix’ below.

Workarounds

Workarounds for CVE-2021-44228 and CVE-2021-45046 are documented in the ‘Workarounds’ column of the ‘Response Matrix’ below.

Additional Documentation

None.

Acknowledgements

None.

Notes

  • 2021/12/10: Exploitation attempts in the wild of CVE-2021-44228 have been confirmed by VMware.
  • 2021/12/11: A supplemental blog post & frequently asked questions list was created for additional clarification. Please see: https://via.vmw.com/vmsa-2021-0028-faq 
  • 2021/12/13: Unaffected VMware products can be referred to on the Knowledge Base article: https://kb.vmware.com/s/article/87068
  • 2021/12/14: The Apache Software Foundation notified the community that their initial guidance for CVE-2021-44228 workarounds were not sufficient in removing all possible attack vectors. In addition, a new vulnerability identified by CVE-2021-45046 was published. In response, VMware has aligned with the new guidance and will be updating associated documentation with workarounds and fixes to address both vulnerabilities completely.
  • 2021/12/17: The Apache Software Foundation updated the severity of CVE-2021-45046 to 9.0, in response we have aligned our advisory.
  • 2022/01/07: A pair of new vulnerabilities identified by CVE-2021-45105 and CVE-2021-44832 have been disclosed by the Apache Software Foundation that impact log4j releases prior to 2.17.1 in non-default configurations. VMware has investigated and has found no evidence that these vulnerabilities are exploitable in VMware products. Going forward new log4j vulnerabilities will continue to be evaluated to determine severity and applicability to VMware products, but will not be referenced in this advisory. VMware products will update open source components (including log4j) to the latest available versions in future releases.

Response Matrix:

ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
VMware Horizon8.x, 7.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical KB87073KB87073None
VMware vCenter Server7.xVirtual ApplianceCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 7.0U3cKB87081None
VMware vCenter Server6.xVirtual ApplianceCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical Patch PendingKB87081None
VMware vCenter Server6.7.x, 6.5.xWindowsCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical Patch PendingKB87096None
VMware HCX4.3AnyCVE-2021-44228, CVE-2021-45046N/AN/AN/AN/ANot Affected
VMware HCX4.2.x, 4.0.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 4.2.4KB87104None
VMware HCX4.1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 4.1.0.3KB87104None
VMware NSX-T Data Center3.1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 3.1.3.5KB87086None
VMware NSX-T Data Center3.0.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 3.0.3.1KB87086None
VMware NSX-T Data Center2.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.5.3.4KB87086None
VMware Unified Access Gateway21.x, 20.x, 3.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2111.1KB87092None
VMware Workspace ONE Access21.x, 20.10.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical KB87183KB87090None
VMware Identity Manager3.3.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 3.3.6KB87093None
VMware Site Recovery Manager, vSphere Replication8.5.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 8.5.0.2KB87098None
VMware Site Recovery Manager, vSphere Replication8.4.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 8.4.0.4KB87098None
VMware Site Recovery Manager, vSphere Replication8.3.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 8.3.1.5KB87098None
VMware Tanzu GemFire9.10.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 9.10.13Article Number 13255None
VMware Tanzu GemFire9.9.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 9.9.7Article Number 13255None
VMware Tanzu GemFire for VMs1.14.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.14.2Article Number 13262None
VMware Tanzu GemFire for VMs1.13.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.13.5Article Number 13262None
VMware Tanzu GemFire for VMs1.12.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.12.4Article Numer 13262None
VMware Tanzu GemFIre for VMs1.10.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.10.9Article Number 13262None
VMware Tanzu Greenplum Platform Extension Framework6.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 6.2.2Article Number 13256None
VMware Greenplum Text3.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 3.8.1Article Number 13256None
VMware Tanzu Operations Manager2.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.10.25Article Number 13264None
VMware Tanzu Application Service for VMs2.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.6.23, 2.7.44, 2.8.30, 2.9.30, 2.10.24, 2.11.12 and 2.12.5Article Number 13265None
VMware Tanzu Kubernetes Grid Integrated Edition1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.13.1, 1.10.8Article Number 13263None
VMware Tanzu Observability by Wavefront Nozzle3.x, 2.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 3.0.4Workaround PendingNone
Healthwatch for Tanzu Application Service2.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.1.8Workaround PendingNone
Healthwatch for Tanzu Application Service1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.8.7Workaround PendingNone
Spring Cloud Services for VMware Tanzu3.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 3.1.27NoneNone
Spring Cloud Services for VMware Tanzu2.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.1.10NoneNone
Spring Cloud Gateway for VMware Tanzu1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.1.4, 1.0.19Workaround PendingNone
Spring Cloud Gateway for Kubernetes1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.0.7Workaround PendingNone
API Portal for VMware Tanzu1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.0.8Workaround PendingNone
Single Sign-On for VMware Tanzu Application Service1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.14.6Workaround PendingNone
App Metrics2.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.1.2Workaround PendingNone
VMware vCenter Cloud Gateway1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical Patch PendingKB87081None
VMware Cloud Foundation4.x, 3.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical Patch PendingKB87095None
VMware Workspace ONE Access Connector (VMware Identity Manager Connector)21.08.0.1, 21.08, 20.10, 19.03.0.1WindowsCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical KB87184KB87091None
VMware Horizon DaaS9.1.x, 9.0.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical KB87101KB87101None
VMware Horizon Cloud Connector1.x, 2.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.1.2NoneNone
VMware NSX Data Center for vSphere6.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 6.4.12KB87099None
VMware AppDefense Appliance2.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical N/AUeX 109180None
VMware Cloud Director Object Storage Extension2.1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.1.0.1KB87102None
VMware Cloud Director Object Storage Extension2.0.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.0.0.3KB87102None
VMware Telco Cloud Operations1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.4.0.1KB87143None
VMware Tanzu Scheduler1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.6.1Article Number 13280None
VMware Smart Assurance NCM10.1.6AnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical Patch PendingKB87113None
VMware Smart Assurance SAM [Service Assurance Manager]10.1.0.x, 10.1.2, 10.1.5,AnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical Patch PendingKB87119None
VMware Integrated OpenStack7.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 7.2KB87118None
VMware Cloud Provider Lifecycle Manager1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.2.0.1KB87142None
VMware SD-WAN VCO4.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical KB87158KB87158None
VMware NSX Intelligence1.2.x, 1.1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.2.1.1KB87150None
VMware Horizon Agents Installer21.x.x, 20.x.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical KB87157KB87157None
VMware Tanzu Observability Proxy10.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 10.12Article Number 13272None
VMware Smart Assurance M&R6.8u5, 7.0u8, 7.2.0.1AnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical Patch PendingKB87161None
VMware Harbor Container Registry for TKGI2.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.4.1Article Number 13263None
ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
VMware Carbon Black Cloud Workload Appliance1.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 1.1.2UeX 190167None
VMware Carbon Black EDR Server7.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 7.6.1UeX 109183None
ProductVersionRunning OnCVE IdentifierCVSSv3SeverityFixed VersionWorkaroundsAdditional Documentation
vRealize Automation8.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 8.6.2KB87120None
vRealize Automation7.6AnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical Patch PendingKB87121None
VMware vRealize Business for Cloud7.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical Patch PendingKB87127None
VMware vRealize Lifecycle Manager8.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 8.6.2KB87097None
VMware vRealize Log Insight8.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 8.6.2KB87089None
VMware vRealize Network Insight6.x, 5.3AnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 6.5KB87135None
VMware vRealize Operations8.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical KB87076KB87076None
VMware vRealize Operations Cloud (Cloud Proxy)AnyAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 8.6.2KB87080None
VMware vRealize Operations Tenant App for VMware Cloud Director2.5AnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 2.5.1KB87187None
VMware vRealize Orchestrator8.xAnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical 8.6.2KB87120None
VMware vRealize Orchestrator7.6AnyCVE-2021-44228, CVE-2021-4504610.0, 9.0Critical Patch PendingKB87122None
4. References

FIRST CVSSv3 Calculator:

CVE-2021-44228: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H (10.0)

CVE-2021-45046: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H (9.0)


Mitre CVE Dictionary Links:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046
5. Change Log

2021-12-10: VMSA-2021-0028
Initial security advisory.

2021-12-11: VMSA-2021-0028.1

Updated advisory with workaround information for multiple products including vCenter Server Appliance, vRealize Operations, Horizon, vRealize Log Insight, Unified Access Gateway.

2021-12-13: VMSA-2021-0028.2

Revised advisory with updates to multiple products.

2021-12-15: VMSA-2021-0028.3

Revised advisory with updates to multiple products. In addition, added CVE-2021-45046 information and noted alignment with new Apache Software Foundation guidance. 

2021-12-17: VMSA-2021-0028.4

Revised advisory with updates to multiple products.

2021-12-20: VMSA-2021-0028.5

Added a note on current CVE-2021-45105 investigations.

2021-12-21: VMSA-2021-0028.6

Revised advisory with updates to multiple products, including vRealize Operations and vRealize Log Insight.

2021-12-22: VMSA-2021-0028.7

Revised advisory with updates to multiple products, including HCX.

2021-12-24: VMSA-2021-0028.8

Revised advisory with updates to multiple products, including NSX-T, TKGI and Greenplum.

2022-01-19: VMSA-2021-0028.9

Revised advisory with updates to multiple products, including vRealize Automation, vRealize Orchestrator, NSX Intelligence, and vRealize Lifecycle Manager.

2022-01-27: VMSA-2022-0028.10

Revised advisory with updates to multiple products, including vCenter Server.

Total
0
Shares
Leave a Reply
Previous Post
vmware logo header

VMware Workstation, Fusion and ESXi updates address a heap-overflow vulnerability (CVE-2021-22045)

Next Post
citrix logo header

RightSignature Error: Not Authorized. No acls tying user to document.

Related Posts