Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Update 2021-12-14: Another vulnerability related to Log4j has popped up: CVE-2021-4104. None of our products are vulnerable to this new CVE.
Update 2021-12-15: A third vulnerability, CVE-2021-45046, has been discovered. Some of our products are vulnerable. This CVE is only classed as a 3.7 out of 10, and can only be used to perform a DOS (denial-of-service) attack.
Update 2021-12-17: The above CVE-2021-45046 now had its severity level increased to 9, and also allows remote code execution. Still, Metabase says they are not using non default configurations, which makes it not vulnerable.
Update 2021-12-19: Another Log4j exploit has been reported: CVE-2021-45105. Apache classes it as a 7.5, it can be used to execute a DOS attack.


After the first vulnerability was published, we immediately started checking all our products for exposure to it. As was to be feared, many of our products use Log4j (or include third-party components that do), are therefore vulnerable, and need to be updated.

...

Metabase potentially vulnerable 3)2.2.0
ProductCVE-2021-44228Fix StatusFix Release 1)
CVE-2021-45046 / CVE-2021-45105Fix StatusFix Release 2)
How To Upgrade
ApplicationInsightsvulnerable - fix availablereleased - Dec 141.6.3
vulnerable - fix availablereleased - Dec 141.6.3
Upgrade ApplicationInsights (≥ v1.5.1)
ConnectionsExpert 2.xvulnerable - fix availablereleased - Dec 152.1.3
vulnerable - fix availablereleased - Dec 152.1.3
Upgrade ConnectionsExpert (> v2.0)
ConnectionsExpert 3.xvulnerable - fix availablereleased - Dec 163.1.3
vulnerable - fix availablereleased - Dec 163.1.3
Upgrade ConnectionsExpert (> v2.0)
GreenLightvulnerable - fix availablereleased - Dec 154.5.0
vulnerable - fix available

released - Dec 15

4.5.01


Upgrading GreenLight - only for >=3.5.xin testing4.5.1
iDNAvulnerable - fix availablereleased - Dec 162.11.1
vulnerable - fix availablereleased - Dec 162.11.1
Please contact support - all customers should be migrated to iDNA Applications already.
iDNA Applicationsvulnerable - fix availablereleased - Dec 132.1.2
vulnerable - fix availablereleased - Dec 132.2.1.2
Upgrading iDNA ApplicationsMetabase potentially vulnerable 3)in testing
MarvelClientsafe


safe



OfficeExpertvulnerable - fix availablereleased - Dec 144.3.3
vulnerable - fix availablereleased - Dec 144.3.3
Upgrading OfficeExpert





Metabase potentially vulnerable 3)in testingwaiting for Metabase4.3.4

OfficeExpert EPMsafe


safe



SecurityInsider / GroupExplorersafe


safe



SmartChangersafe


safe













Document Properties Plugin

safe


safe



LogViewer Pluginsafe


safe



Network Monitor Pluginsafe


safe



PrefTree Pluginsafe


safe



Tabzilla Pluginsafe


safe



Timezone Helper Pluginsafe


safe



1) The fix releases in this column address CVE-2021-44228 both in our own code, and in Metabase.
2) The fix releases in this column address CVE-2021-45046 and are split in CVE-2021-45105. In some cases . There there are separate rows for cases where the older fix solves the issue in our code, but a newer fix with an updated Metabase version is needed to fix it there. See also 3).
3) To mitigate any remaining risk until we release a Metabase update comesversion with the updated Metabase release, see info box "Regarding Metabase" below.

...

Note
titleRegarding Metabase

Metabase includes Log4j and is vulnerable to CVE-2021-44228. For a first fix we update to Metabase 0.40.7 (which includes Log4j 2.15.0 and protects from the remote code execution exploit). Releases with this fix can be found in the left part of the table above. (column marked with 1) )

The more recently discovered CVE-2021-45046 requires Log4j 2.16.0 for which Metabase only recently released updates.
However: According to Metabase developers it should not be affected by this CVE since Metabase doesn't use non default configurations. Still, we are creating new releases with the updated version of Metabase just to be as safe as possible, but it will take a bit of time.If you are uncomfortable with the unofficial Metabase developer statement regarding CVE-2021-45046, and the even more recent CVE-2021-45105 requires 2.17.0. Both CVEs are fixed in our own code (release in column marked with 1) ), but we are waiting for the Metabase release which includes 2.17.0 for our next release.
Until then, you can go with the release that fixes the problem in our code and manually turn off Metabase for now:

  • Connect to the appliance with ssh or putty
  • For GreenLight:

    Code Block
    docker stop gl_metabase
  • For OfficeExpert and iDNA Applications:

    Code Block
    docker stop panagenda_metabase

What happens now? What do I need to do?

...

You will need to update any products that are affected. The releases in the left part of the table (column marked with 1) ) are the important update to protect you against the more severe CVE and should be applied ASAP. The last release to fix less severe issues in Metabase is in the works.

Our service and support teams are in the process of contacting all our customers to answer questions and help where needed. Please send requests and questions to support@panagenda.com

...