Skip to main content
Katie_Davis
Digital Support
Digital Support

Latest update as of Feb. 15, 2022. All current threats have been addressed. 

Further updates will be made as new information becomes available. 

Qlik has been diligently reviewing and testing our product suite since we’ve become aware of the Apache Log4j vulnerability mid-December.  We want to ensure Qlik users that your security is our upmost priority. We have addressed multiple vulnerabilities through a series of product patches for supported affected versions and we recommend you update to the most recent releases available, shown in the chart below.

Log4j versions before v2.16 presented the highest threat and all exposed Qlik products have provided patches with at least v2.16 and will all be updated to v2.17.1 or later under the regular release schedule as we are not vulnerable to the CVEs related to 2.17.0

We’d like to direct you to our FAQ document to review should you have any further questions, and we encourage you to comment with any additional questions.

The following products are not affected:

    • Qlik Sense Enterprise, all supported versions
    • Qlik Sense Enterprise SaaS
    • QlikView, all supported versions
    • Nprinting, all supported versions
    • Qlik Alerting, all supported versions
    • Qlik Web Connectors, all supported versions
    • Qlik RepliWeb and ARC, all supported versions
    • AIS, including ARC, all supported version
    • Nodegraph
    • AutoML
    • Qlik Catalog supported versions before May 2021 are not affected
    • Blendr
    • Qlik Data Transfer
    • Salesforce and SAP Connectors are not affected
    • Qlik Forts
    • ODBC Connector Package
    • REST Connectors
    • Qlik Sense Business

 

The following products are under review:

    • Attunity Visibility

The following products are affected. Qlik has provided patches linked here; customers are advised to install the patches at their earliest convenience.  

Downloads can be accessed by visiting our new Downloads page  on Qlik Community when signed in with your Qlik ID , then selecting the product then the latest release.

Affected Product Version

CVE-2021-44228

CVE-2021-45046

CVE-2021-45105

CVE-2021-44832

Recommended Action

Log4J Version included in patch

Compose 2021.8

Vulnerable, solved by patch

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

Install 2021.8 SR01

Up to 2.16.0

Compose 2021.5

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 2021.5 SR01

Up to 2.16.0

Compose 2021.2

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 2021.2 SR01

Up to 2.16.0

C4DW 7.0

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 7.0 2021 SR04

Up to 2.16.0

C4DW 6.6.1

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 6.6.1 SR03

Up to 2.16.0

C4DW 6.6

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 6.6.0 SR06

Up to 2.16.0

 

C4DL 6.6

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 6.6.0 SR09

Up to 2.16.0

 

Replicate 2021.11

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install version published 22 Dec 2021

Up to 2.16.0

 

Replicate 2021.5

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 2021.5 SR 05

Up to 2.16.0

 

Replicate 7.0

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 7.0.0 SR05 

Up to 2.16.0

 

Replicate 6.6

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 6.6.0 SR06

Up to 2.16.0

 

QEM 2021.11

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install version published 22 Dec 2021

Up to 2.16.0

 

QEM 2021.5

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 2021.5 SR05

Up to 2.16.0

 

QEM 7.0

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 7.0.0 SR05

Up to 2.16.0

 

QEM 6.6

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not vulnerable

 

Not vulnerable

 

Install 6.6.0 SR03

Up to 2.16.0

 

Catalog 4.12.0, 4.12.1

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not Vulnerable, JDBC Appender not configured

Install 4.12.2

Up to 2.17.0

 

Catalog 4.11.0, 4.11.1

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not Vulnerable, JDBC Appender not configured

Install 4.11.2

Up to 2.17.0

 

Catalog 4.10.0, 4.10.1, 4.10.2

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Vulnerable, solved by patch

 

Not Vulnerable, JDBC Appender not configured

Install 4.10.3

Up to 2.17.0

 

GeoAnalytics Server - 4.32.3 and 4.23.4

Vulnerable, solved by patch Vulnerable, solved by patch Vulnerable, solved by patch Vulnerable, solved by patch

Install 4.32.5

Up to 2.17.1

GeoAnalytics Server - 4.27.3 - 4.19.1

Vulnerable, solved by patch Vulnerable, solved by patch Vulnerable, solved by patch Vulnerable, solved by patch

Install 4.27.4 – 4.19.2

Up to 2.17.1

GeoAnalytics Plus - 5.31.1 and 5.31.2

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Install 5.31.3

Up to 2.17.1

GeoAnalytics Plus - 5.30.1-5.29.4

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Install 5.30.2 – 5.29.5

Up to 2.17.1

GeoAnalytics Plus - 5.28.2-5.27.5

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Install 5.28.3 – 5.27.6

Up to 2.17.1

GeoAnalytics Plus - 5.26.5

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Vulnerable, solved by patch

Install 5.26.6

Up to 2.17.1

 

Please keep in mind that Qlik's on-premise (or client-managed) data integration products are intended to only be accessed on an internal network; therefore any potential impacts of CVE-2021-44228 should be mitigated by your internal network and access controls.

For information on supported versions, please visit the Product Support Lifecycle

 

Please subscribe to our Support Updates blog for continued updates. 

Thank you for choosing Qlik, 

Qlik Global Support

 

 

Change Log:

  • Post Created Dec. 11, 2021
  • Dec. 11, 2021 1:30pm EST: Updated article to specify which products were confirmed as not affected or still under evaluation
  • Dec. 12, 2021 2:00pm EST: Updated to state that QCS was not affected; added additional products as under evaluation
  • Dec. 13, 2021 12:15pm EST: Updated to specify which versions applied to not affected products; added changelog.

  • Dec. 13, 2021 3:15pm EST: Updated to specify which versions are affected with steps to mitigate and which products we are still evaluating.

  • Dec. 13, 2021 5:10pm EST: Added GeoAnalytics Plus mitigation, and expanded "not affected" section to further products. 5:55pm EST added AIS to not affected list.
  • Dec. 14, 2021 2:10pm EST: Added Qlik Catalog, Blendr, and Qlik Data Transfer to reviewed list. Added mitigation steps for Qlik Catalog.

  • Dec. 14, 2021 2:45pm EST: Added JDBC, Salesforce and SAP Connectors to the not affected list.
  • Dec. 15, 2021 3:05pm EST: Added Patch schedule, and the following items to NOT affected: Qlik Forts, ODBC Connector, REST connectors, and Qlik Sense Business. 
  • Dec. 16, 2021 1:15pm EST: Updated Catalog version details in Patch schedule. 

  • Dec. 17, 2021: 3:25pm EST: Mitigation steps for Compose, Replicate, and QEM were updated
  • Dec. 20, 2021 9:00am EST: Updated link to Catalog patches.
  • Dec. 20, 2021 1:15pm EST: Updated top post for status of CVE-2021-45105 and language around Catalog to be 'Hotfix' with full version patches in early Jan. 2022 in published.

  • Dec. 21, 2021 3:45pm EST: Updated Catalog to be 'Service Releases' with full version 2.17 published to downloads page. 

  • Dec. 22, 2021 8:30am EST: Compose 2021.8 released on Qlik Download pages
  • Dec. 28, 2021 10:40am EST: Compose 2021.2 -- SR1, Replicate 2021.5 -- SR5, and QEM 2021.5 -- SR5 released on Qlik Download pages and marked as published. 12:00pm combined mitigation links with Patch release schedule chart.
  • Dec. 30, 2021 11:00am EST: Patch Release published for C4DW 7.0 - 2021 -- SR4
  • January 6, 2021 9:30am EST: Updated expected time for GeoAnalytics patches to "Early January".
  • January 11, 2022 7:00am EST: Updated to reflect all GeoAnalytics patches as published.
  • January 14, 2022 2:00pm EST: Marked the following patches as published: C4DW 6.6.0 -- SR06,C4DW 6.6.1 -- SR03, C4DL 6.6.0 -- SR09, Replicate 6.6.0 -- SR06, Replicate 7.0.0 -- SR05, QEM 6.6.0 -- SR03, QEM 7.0.0 -- SR05
  • January 20, 2022 3:15pm EST: Clarified that there are two patches for GeoAnalytics November 2021. Patch 2 updates log4j to 2.17.0
  • February 15, 2022 4:00pm EST: Updated chart to breakout vulnerabilities per product, reflect the latest patch versions to upgrade to, changed post title, and clarified intro statement.

217 Comments
AdamSawyer
Digital Support
Digital Support

Hi @AlexOmetis , 

Yes, I have updated the page with published status corrected. Also, be aware we are evaluating the upgrades to 2.16 based on updated information from the weekend and the release of 2.17. ++ @goncalves_ep 

949 Views
AlexOmetis
Partner Ambassador
Partner Ambassador

It looks to me like 2.17 is to patch a separate issue (CVE-2021-45105) that leads to infinite recursion and denial of service which is evaluated as "High" and doesn't sound like it's as serious as the original issues (CVE-2021-45046 & CVE-2021-44228)... although only time will tell.

In general, I don't think we can expect Qlik to publish emergency patches when any component in its supply chain releases a security fix - just those that are critical and actively being exploited. If there wasn't a threshold, then they'd be publishing patches every day. It's possible the issue fixed in 2.17 will turn out to meet those criteria (or some better, more educated ones than mine!), but at the moment it's High and I've not seen anything about it being exploited (happy to see some links), so I think asking them to add it here is premature. 

915 Views
RaviGinqo
Partner - Contributor II
Partner - Contributor II

Hey  ,

Just wanted to check whether new vulnerability - CVE-2021-45046 has any impact on Geo Analytics Plus  Nov 2021 Patch 1 (which uses Log4j 2.16) ?  If yes, Will there be new patch provided for it?

Thanks

Ravi

1,102 Views
serber31
Contributor II
Contributor II
So the version 11.2 of Qlikview Desktop is potentially vulnerable to Apache Log4j? Please let me know any feedback. VBR Sergio
1,044 Views
AdamSawyer
Digital Support
Digital Support

@serber31 Qlik generally does not analyze unsupported versions of our products. For security updates and support, please update to a supported version of the product listed here: https://community.qlik.com/t5/Product-Support-Lifecycle/QlikView-Product-Lifecycle/ta-p/1826339

@RaviGinqo  Per our Security team, CVE-2021-45046 is fixed in 2.16. From the article, "A flaw was found in the Apache Log4j logging library in versions from 2.0.0 and before 2.16.0."

932 Views
dwardptc
Contributor
Contributor

My security team mentioned that there is now an issue Log4J 2.16.0 and it is fixed in version 2.17.0.  Will there be a new patch for GeoAnalytics Plus that includes version 2.17

868 Views
AdamSawyer
Digital Support
Digital Support

Hi @dwardptc ,

Per the update yesterday, we have reviewed a third Log4j vulnerability, CVE-2021-45105, and determined the relevant products (Replicate, Compose, QEM and GeoAnalytics) do not use the logging feature and context string defined in the CVE. 

Please stay tuned for any updates. 

Thanks, 

857 Views
harigotety
Contributor
Contributor

hi Support,

We have qlikview server for windows . Please advise if this is an impacted product with the log4j issue

Version information

QlikTech Product QlikViewServer 64-bit Edition (x64)
Product Version 12.0.20400.0

 

 

794 Views
frankvanderlee
Contributor II
Contributor II

hi,

any update on Qlik Replicate patch?

 

1,348 Views
john_wang
Support
Support

Hi @frankvanderlee ,

The patch available date depends on the version of Replicate. You can see the information in the first page of this article:

Product and Version

Patch Includes

Date Available

Replicate 2021.11

Log4J Upgrade to 2.16.0

Late December

Replicate 2021.5

Log4J Upgrade to 2.16.0

Late December

Replicate 7.0

Log4J Upgrade to 2.16.0

Early January

Replicate 6.6

Log4J Upgrade to 2.16.0

Early January

 

Regards,

John.

1,283 Views