Skip to main content
Announcements
Qlik Connect 2024! Seize endless possibilities! LEARN MORE
Katie_Davis
Digital Support
Digital Support

Latest update as of Feb. 15, 2022. All current threats have been addressed. 

Further updates will be made as new information becomes available. 

Qlik has been diligently reviewing and testing our product suite since we’ve become aware of the Apache Log4j vulnerability mid-December.  We want to ensure Qlik users that your security is our upmost priority. We have addressed multiple vulnerabilities through a series of product patches for supported affected versions and we recommend you update to the most recent releases available, shown in the chart below.

Log4j versions before v2.16 presented the highest threat and all exposed Qlik products have provided patches with at least v2.16 and will all be updated to v2.17.1 or later under the regular release schedule as we are not vulnerable to the CVEs related to 2.17.0

We’d like to direct you to our FAQ document to review should you have any further questions, and we encourage you to comment with any additional questions.

The following products are not affected:

    • Qlik Sense Enterprise, all supported versions
    • Qlik Sense Enterprise SaaS
    • QlikView, all supported versions
    • Nprinting, all supported versions
    • Qlik Alerting, all supported versions
    • Qlik Web Connectors, all supported versions
    • Qlik RepliWeb and ARC, all supported versions
    • AIS, including ARC, all supported version
    • Nodegraph
    • AutoML
    • Qlik Catalog supported versions before May 2021 are not affected
    • Blendr
    • Qlik Data Transfer
    • Salesforce and SAP Connectors are not affected
    • Qlik Forts
    • ODBC Connector Package
    • REST Connectors
    • Qlik Sense Business

 

The following products are under review:

    • Attunity Visibility

The following products are affected. Qlik has provided patches linked here; customers are advised to install the patches at their earliest convenience.  

Downloads can be accessed by visiting our new Downloads page  on Qlik Community when signed in with your Qlik ID , then selecting the product then the latest release.

Affected Product Version

CVE-2021-44228

CVE-2021-45046

CVE-2021-45105

CVE-2021-44832

Recommended Action

Log4J Version included in patch

Compose 2021.8

Vulnerable, solved by patch

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

Install 2021.8 SR01

Up to 2.16.0

Compose 2021.5

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 2021.5 SR01

Up to 2.16.0

Compose 2021.2

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 2021.2 SR01

Up to 2.16.0

C4DW 7.0

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 7.0 2021 SR04

Up to 2.16.0

C4DW 6.6.1

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 6.6.1 SR03

Up to 2.16.0

C4DW 6.6

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 6.6.0 SR06

Up to 2.16.0

 

C4DL 6.6

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 6.6.0 SR09

Up to 2.16.0

 

Replicate 2021.11

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install version published 22 Dec 2021

Up to 2.16.0

 

Replicate 2021.5

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 2021.5 SR 05

Up to 2.16.0

 

Replicate 7.0

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 7.0.0 SR05 

Up to 2.16.0

 

Replicate 6.6

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 6.6.0 SR06

Up to 2.16.0

 

QEM 2021.11

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install version published 22 Dec 2021

Up to 2.16.0

 

QEM 2021.5

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 2021.5 SR05

Up to 2.16.0

 

QEM 7.0

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 7.0.0 SR05

Up to 2.16.0

 

QEM 6.6

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 6.6.0 SR03

Up to 2.16.0

 

Catalog 4.12.0, 4.12.1

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not Vulnerable, JDBC Appender not configured

Install 4.12.2

Up to 2.17.0

 

Catalog 4.11.0, 4.11.1

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not Vulnerable, JDBC Appender not configured

Install 4.11.2

Up to 2.17.0

 

Catalog 4.10.0, 4.10.1, 4.10.2

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not Vulnerable, JDBC Appender not configured

Install 4.10.3

Up to 2.17.0

 

GeoAnalytics Server - 4.32.3 and 4.23.4

Vulnerable, solved by patch Vulnerable, solved by patch Vulnerable, solved by patch Vulnerable, solved by patch

Install 4.32.5

Up to 2.17.1

GeoAnalytics Server - 4.27.3 - 4.19.1

Vulnerable, solved by patch Vulnerable, solved by patch Vulnerable, solved by patch Vulnerable, solved by patch

Install 4.27.4 – 4.19.2

Up to 2.17.1

GeoAnalytics Plus - 5.31.1 and 5.31.2

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Install 5.31.3

Up to 2.17.1

GeoAnalytics Plus - 5.30.1-5.29.4

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Install 5.30.2 – 5.29.5

Up to 2.17.1

GeoAnalytics Plus - 5.28.2-5.27.5

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Install 5.28.3 – 5.27.6

Up to 2.17.1

GeoAnalytics Plus - 5.26.5

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Install 5.26.6

Up to 2.17.1

 

Please keep in mind that Qlik's on-premise (or client-managed) data integration products are intended to only be accessed on an internal network; therefore any potential impacts of CVE-2021-44228 should be mitigated by your internal network and access controls.

For information on supported versions, please visit the Product Support Lifecycle

 

Please subscribe to our Support Updates blog for continued updates. 

Thank you for choosing Qlik, 

Qlik Global Support

 

 

Change Log:

  • Post Created Dec. 11, 2021
  • Dec. 11, 2021 1:30pm EST: Updated article to specify which products were confirmed as not affected or still under evaluation
  • Dec. 12, 2021 2:00pm EST: Updated to state that QCS was not affected; added additional products as under evaluation
  • Dec. 13, 2021 12:15pm EST: Updated to specify which versions applied to not affected products; added changelog.

  • Dec. 13, 2021 3:15pm EST: Updated to specify which versions are affected with steps to mitigate and which products we are still evaluating.

  • Dec. 13, 2021 5:10pm EST: Added GeoAnalytics Plus mitigation, and expanded "not affected" section to further products. 5:55pm EST added AIS to not affected list.
  • Dec. 14, 2021 2:10pm EST: Added Qlik Catalog, Blendr, and Qlik Data Transfer to reviewed list. Added mitigation steps for Qlik Catalog.

  • Dec. 14, 2021 2:45pm EST: Added JDBC, Salesforce and SAP Connectors to the not affected list.
  • Dec. 15, 2021 3:05pm EST: Added Patch schedule, and the following items to NOT affected: Qlik Forts, ODBC Connector, REST connectors, and Qlik Sense Business. 
  • Dec. 16, 2021 1:15pm EST: Updated Catalog version details in Patch schedule. 

  • Dec. 17, 2021: 3:25pm EST: Mitigation steps for Compose, Replicate, and QEM were updated
  • Dec. 20, 2021 9:00am EST: Updated link to Catalog patches.
  • Dec. 20, 2021 1:15pm EST: Updated top post for status of CVE-2021-45105 and language around Catalog to be 'Hotfix' with full version patches in early Jan. 2022 in published.

  • Dec. 21, 2021 3:45pm EST: Updated Catalog to be 'Service Releases' with full version 2.17 published to downloads page. 

  • Dec. 22, 2021 8:30am EST: Compose 2021.8 released on Qlik Download pages
  • Dec. 28, 2021 10:40am EST: Compose 2021.2 -- SR1, Replicate 2021.5 -- SR5, and QEM 2021.5 -- SR5 released on Qlik Download pages and marked as published. 12:00pm combined mitigation links with Patch release schedule chart.
  • Dec. 30, 2021 11:00am EST: Patch Release published for C4DW 7.0 - 2021 -- SR4
  • January 6, 2021 9:30am EST: Updated expected time for GeoAnalytics patches to "Early January".
  • January 11, 2022 7:00am EST: Updated to reflect all GeoAnalytics patches as published.
  • January 14, 2022 2:00pm EST: Marked the following patches as published: C4DW 6.6.0 -- SR06,C4DW 6.6.1 -- SR03, C4DL 6.6.0 -- SR09, Replicate 6.6.0 -- SR06, Replicate 7.0.0 -- SR05, QEM 6.6.0 -- SR03, QEM 7.0.0 -- SR05
  • January 20, 2022 3:15pm EST: Clarified that there are two patches for GeoAnalytics November 2021. Patch 2 updates log4j to 2.17.0
  • February 15, 2022 4:00pm EST: Updated chart to breakout vulnerabilities per product, reflect the latest patch versions to upgrade to, changed post title, and clarified intro statement.

217 Comments
Sebastian_Linser

@LarsSH  Qlik Sense is not affected, are you really concerned about the log4j issue, or do you need guidance in setting up Qlik Sense? If its the latter please post into https://community.qlik.com/t5/Deployment-Management/bd-p/qlik-sense-deployment

 

699 Views
PatrickQ
Contributor III
Contributor III

@alex_thornbury , were you able to get this issue resolved? 

624 Views
john_wang
Support
Support

Hello @AmitH , @alex_thornbury , copy @PatrickQ 

please check my comment in

https://community.qlik.com/t5/Knowledge/CVE-2021-44228-Handling-the-log4j-lookups-critical-vulnerabi...

I'm afraid you copy/paste the Unicode  Hyphen to the config file leads it cannot work anymore. Please use the ASCII Hyphen.

Regards,

John.

574 Views
alex_thornbury
Contributor II
Contributor II

@PatrickQ yes, the cause was similar to what @john_wang pointed out about the Unicode Hyphen in the mitigation for Qlik Replicate. Copying and pasting the text from the website renders a character that is NOT the ASCII Hyphen that Java expects for command line options (e.g. -D...).

I updated the atajs.bat file for Enterprise Manager manually with an ASCII Hyphen, restarted the Enterprise Manager services, and the Analytics functionality was available. Luckily it was an easy solution based on John W.'s observations.

546 Views
john_wang
Support
Support

Hello @PatrickQ , copy @alex_thornbury ,

thanks for your feedback Alex.

Patrick, I'd like to suggest we update the article with correct chars. Feel free to let me know if I can do something here.

thank you,

John.

1,000 Views
Dana_Baldwin
Support
Support

Hi @AmitH 

I followed up on your support case just now. On a default installation of Enterprise Manager, the file can be found here:

C:\Program Files\Attunity\Enterprise Manager\java\bin

If it is not there, try searching for the file name in Windows Explorer, atajs.bat

Thanks,

Dana

942 Views
aplima
Contributor III
Contributor III

Can someone from Qlik comment whether or not we can use the following command to remove the affected java class from Qlik Replicate/Q enterprise manager servers?

zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class  

It's  current mitigation action recommended by the Log4j Apache. 

https://logging.apache.org/log4j/2.x/security.html

 

910 Views
Nomaan
Contributor
Contributor
850 Views
PatrickQ
Contributor III
Contributor III

@Nomaan , the guidance from Qlik is the same - applications must be updated to use Log4j 2.16. We are in the process of developing and releasing patches. The mitigation steps in the blog post reduce the risk of this vulnerability, but a patch is required to eliminate the risk.

803 Views
john_wang
Support
Support

Hello @aplima , copy @PatrickQ , @lyka ,

It's John from Qlik Support Team. I'm trying to answer the below question:

Can someone from Qlik comment whether or not we can use the following command to remove the affected java class from Qlik Replicate/Q enterprise manager servers?

zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class  

It's  current mitigation action recommended by the Log4j Apache. 

https://logging.apache.org/log4j/2.x/security.html

 

1. First of all please backup the original jar file, eg "log4j-core-2.11.1.jar". so far you can rollback your change if necessary

2. Yes. the command works fine on Linux. It removes only one member "JndiLookup.class" from "log4j-core-*.jar"

3. After the "zip" command done, replace the "log4j-core-*.jar" file and restart Replicate services

 

I performed the above steps in my env and I verified it does not impact the endpoint server, or task running (test task with MongoDB source, Oracle target).

* Note I did not perform the same test for Qlik Enterprise Manager yet.

4. Replicate build number is 2021.5.0.1186

5. The operated file is "log4j-core-2.11.1.jar", default location "C:\Program Files\Attunity\Replicate\endpoint_srv\externals"

6. MongoDB source, version number 4.4.10

7. Enable the task  all logging components to Verbose, enable the Endpoint Server all logging components to Verbose, compare the log files between using the two "log4j-core-*.jar" files, no error/warning found, no keyword "log4j", or "org.apache.logging.log4j.core.lookup" appears in any log files (task log, replicate server log, endpoint server log etc).  all works fine.

If you are running Endpoint server and you have the endpoints includes MongoDB, Saleforce, SAP Extractor, VSAM, please let me know. We will coordinate with internal team to  double-confirm for you.

If you are not using above endpoint, then feel free to apply the change.

BTW, even the above steps works, I'd like to suggest to upgrade to the latest patched version whenever it's available shortly.

Let me know if you need any additional information.

Regards,

John.

 

 

741 Views