Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

NVIDIA, HPE Products Affected by Log4j Vulnerabilities

NVIDIA and Hewlett Packard Enterprise (HPE) have confirmed that some of their products are affected by the recently disclosed vulnerabilities in the Apache Log4j logging utility.

NVIDIA and Hewlett Packard Enterprise (HPE) have confirmed that some of their products are affected by the recently disclosed vulnerabilities in the Apache Log4j logging utility.

A total of three vulnerabilities were identified in the utility – namely CVE-2021-44228 (aka Log4Shell), CVE-2021-45046 and CVE‑2021‑45105 – and at least two of them have been exploited in malicious attacks.

Shortly after the issues became public, NVIDIA and HPE started investigating which of their products are affected, and both of them already released patches and mitigations to resolve the bugs or prevent potential exploitation attempts.

[ READ: Log4Shell Tools and Resources for Defenders – Continuously Updated ]

In an advisory updated on Wednesday, NVIDIA confirmed that the Log4j security defects affect CUDA Toolkit Visual Profiler and Nsight Eclipse Edition, NetQ, and vGPU Software License Server.

The company also notes that, while the DGX Systems do not include the Log4j Java library, users might have installed the vulnerable utility as additional software. Thus, NVIDIA decided to release fixes for multiple DGX OS releases as well.

NVIDIA’s GeForce Experience and GeForceNOW client software, GPU Display Drivers for Windows and Linux, L4T Jetson products, SHIELD TV, and networking products (except for NetQ) are not affected.

HPE, on the other hand, says that some of its products are also affected by CVE-2021-4104, a deserialization of untrusted data vulnerability that can be triggered by an attacker with access to the Log4j configuration and which results in remote code execution (only Log4j 1.2 configured to use JMSAppender is affected).

Advertisement. Scroll to continue reading.

The company has identified roughly 60 products that use the vulnerable library and has already published security notices (including patches and mitigations) and security bulletins for them.

NVIDIA and HPE are only two of the many companies that are likely affected by the Log4j vulnerabilities. Earlier this week, Google said it identified 36,000 Java packages in the Maven Central repository that still use vulnerable Log4j versions.

Related: Five Eyes Nations Issue Joint Guidance on Log4j Vulnerabilities

Related: Chinese Government Punishes Alibaba for Not Telling It First About Log4Shell Flaw

Related: SAP Patches Log4Shell Vulnerability in 20 Applications

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.