Log4J vulnerability concerns

ABDUL SAHAD 11 Reputation points
2021-12-14T06:06:43.567+00:00

Hi Team,

As there is a Log4J vulnerability trending recently. May I get clarifications for the below points.

1) How the Log4J vulnerability impacting my Windows hosts?

2) How can I prevent or take precautions from getting affected by Log4J?

3) Microsoft released any patches for mitigating this vulnerability?

4) does it affect any other applications released by Microsoft like MSSQL, SCCM or IIS etc.

Kindly provide the updates on this.

Windows Server Security
Windows Server Security
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.Security: The precautions taken to guard against crime, attack, sabotage, espionage, or another threat.
1,721 questions
{count} votes

6 answers

Sort by: Most helpful
  1. Vadims Podāns 8,866 Reputation points MVP
    2021-12-14T07:28:41.297+00:00

    How the Log4J vulnerability impacting my Windows hosts?

    if your applications use Log4J, you are vulnerable. If not -- you are not vulnerable.

    How can I prevent or take precautions from getting affected by Log4J?

    patch corresponding applications that use Log4J

    Microsoft released any patches for mitigating this vulnerability?

    no, Microsoft doesn't own Log4J, so they are not responsible for patching a 3rd party library. Log4J is owned by Apache.

    does it affect any other applications released by Microsoft like MSSQL, SCCM or IIS etc.

    no Microsoft applications use Log4J. Only 3rd party applications (mostly, Java-based) may use this library. And every single 3rd party application should be evaluated if they use this library. If they do -- contact application vendor and request patch from that vendor. Microsoft is not responsible for that.

    2 people found this answer helpful.

  2. Jelongpark 6 Reputation points
    2022-04-25T18:32:05.12+00:00

    The latest patch CU16 has the solution to this issue.

    KB5011644 - Cumulative Update 16 for SQL Server 2019

    14669019

    "Removes log4j2 used by SQL Server 2019 Integration Services (SSIS) to avoid any potential security issues."

    https://support.microsoft.com/en-us/topic/kb5011644-cumulative-update-16-for-sql-server-2019-74377be1-4340-4445-93a7-ff843d346896

    1 person found this answer helpful.

  3. TJ 31 Reputation points
    2021-12-14T17:48:14.73+00:00

    ERottier is correct. SQL put it there when installing SQL 2019 Ent. I'm assuming it's for Java check box when installing sql 2019? Anyway, can this be safely removed from the directory? In fact, can the whole JARS folder be removed?


  4. Shaky 11 Reputation points
    2021-12-14T18:54:06.317+00:00

    Can confirm we are seeing the old version of Log4J in our SQL Server 2019 Standard DTS folder as well. Wondering what the best upgrade path would be, can it be deleted or just replaced?


  5. Ulrich O Kirkegaard 6 Reputation points
    2021-12-16T18:09:27.193+00:00

    We are seeing this in Windows Servers that run Remote Web Access or even Exchange Servers OWA; the Jar stuff is in there, its old, its being flagged as vulnerabilities; and attempts being made to exploit it - as per our Datto RMM. We have only installed MS IIS, RWA, OWA etc. no other 3rd party web server tools; so it seems to us that Microsoft application servers are using the L4j in Inetpub logging;

    Example;
    SUSP_JDNIExploit_Indicators_Dec21 C:\inetpub\logs\LogFiles\W3SVC1\u_ex211210.log
    0x1710:$xr1: ldap://45.155.205.233:12344/Basic/Command/Base64/
    0x1829:$xr1: ldap://45.155.205.233:12344/Basic/Command/Base64/
    0x1c1a:$xr1: ldap://45.155.205.233:12344/Basic/Command/Base64/
    0x1d33:$xr1: ldap://45.155.205.233:12344/Basic/Command/Base64/

    Through a support case with Microsoft their response is as follows;

    "Anyone at all that has a Internet facing server is getting scanned since this became public. Seeing attempts in the IIS logs doesn’t necessarily indicate a compromise. It could just mean that someone is looking to fingerprint your machine to see if it is vulnerable.

    The vulnerability is in an Open Source Java logging library so unless you added a 3rd party application that uses Log4J2 it is unlikely that you are vulnerable to this exploit.

    It may be worth looking into a 3rd party vulnerability scanner the help determine your systems are vulnerable."

    • So I'm not sure if they are right; it seems that the stuff was written into the logs; and so we wonder if indeed thats possible that the above lines showing attempts to reach out to an odd IP address can end in the logs of Inetpub aka IIS without server being vulnerable?!