Skip to content
This repository has been archived by the owner on Jun 16, 2022. It is now read-only.

Latest commit

 

History

History
610 lines (607 loc) · 118 KB

software_list_b.md

File metadata and controls

610 lines (607 loc) · 118 KB

List of software (un)affected by the log4shell CVEs

About this list

0-9 A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

B

Supplier Product Version (see Status) Status CVE-2021-4104 Status CVE-2021-44228 Status CVE-2021-45046 Status CVE-2021-45105 Notes Links
Best Practical Request Tracker (RT) Not vuln link
Best Practical Request Tracker for Incident Response (RTIR) Not vuln link
B. Braun All Not vuln Not vuln Not vuln Not vuln source
B&R Industrial Automation APROL Not vuln Not vuln Not vuln Not vuln B&R Statement
Backblaze Cloud N/A (SaaS) Not vuln Fix Cloud service patched source
BackBox All BackBox Update
Balbix All Balbix Blog Post
Baramundi Products All Baramundi Products Forum
Barco Demetra Investigation Investigation Investigation Investigation source
Barco OpSpace 1.8 - 1.9.4.1 Not vuln Fix Vulnerable Vulnerable source
Barco Other products Not vuln Not vuln Not vuln Not vuln source
Barracuda All Barracuda Link
Basis Technology Autopsy 4.18.0 onwards Not vuln Workaround version 4.18.0 onwards use Apache Solr 8 source
Baxter All Baxter Advisory Link
BBraun APEX® Compounder Not vuln Not vuln Not vuln Not vuln BBraun Advisory Link
BBraun DoseTrac® Server, DoseLink™ Server, and Space® Online Suite Server software Not vuln Not vuln Not vuln Not vuln BBraun Advisory Link
BBraun Outlook® Safety Infusion System Pump family Not vuln Not vuln Not vuln Not vuln BBraun Advisory Link
BBraun Pinnacle® Compounder Not vuln Not vuln Not vuln Not vuln BBraun Advisory Link
BBraun Pump, SpaceStation, and Space® Wireless Battery) Not vuln Not vuln Not vuln Not vuln BBraun Advisory Link
BBraun Space® Infusion Pump family (Infusomat® Space® Infusion Pump, Perfusor® Space® Infusion Not vuln Not vuln Not vuln Not vuln BBraun Advisory Link
BCT BerichtenCentrale (BCE) & Integrations Not vuln Not vuln Not vuln Not vuln source
BCT CORSA Not vuln Not vuln Not vuln Not vuln source
BCT e-Invoice 2.10.210 Not vuln Fix Fix Fix Details are shared on BCT portal. source
BCT IDT Not vuln Not vuln Not vuln Not vuln source
BCT iGEN Not vuln Not vuln Not vuln Not vuln source
BCT LIBER 1.125.3 Not vuln Fix Fix Not vuln Details are shared on BCT portal. source
BD ® LSR II All Not vuln Not vuln source
BD ® Research Cloud All Not vuln Not vuln source
BD Accuri™ C6 Plus All Not vuln Not vuln source
BD Alaris™ Auto-ID Module Model All Not vuln Not vuln source
BD Alaris™ CC Plus Syringe Pump All Not vuln Not vuln source
BD Alaris™ Communications Engine All Not vuln Not vuln source
BD Alaris™ CQI Event Reporter All Not vuln Not vuln source
BD Alaris™ Enteral Plus Syringe Pump All Not vuln Not vuln source
BD Alaris™ Gateway Workstation All Not vuln Not vuln source
BD Alaris™ GP Plus Guardrails™ Volumetric Pump All Not vuln Not vuln source
BD Alaris™ GP Plus Volumetric Pump All Not vuln Not vuln source
BD Alaris™ Guardrails™ Editor All Not vuln Not vuln source
BD Alaris™ Infusion Central All Not vuln Not vuln source
BD Alaris™ neXus CC Syringe Pump All Not vuln Not vuln source
BD Alaris™ neXus Editor v5.0 All Not vuln Not vuln source
BD Alaris™ neXus GP Volumetric Pump All Not vuln Not vuln source
BD Alaris™ PCA Module Model 8120 All Not vuln Not vuln source
BD Alaris™ PK Plus Syringe Pump All Not vuln Not vuln source
BD Alaris™ Plus Editor All Not vuln Not vuln source
BD Alaris™ Point-of-Care Software All Not vuln Not vuln source
BD Alaris™ Point-of-Care Unit (PCU) Model 8015 All Not vuln Not vuln source
BD Alaris™ Pump Module Model 8100 All Not vuln Not vuln source
BD Alaris™ Syringe Module Model 8110 All Not vuln Not vuln source
BD Alaris™ System Maintenance All Not vuln Not vuln source
BD Alaris™ Systems Manager All Not vuln Not vuln source
BD Alaris™ Technical Utility (ATU) All Not vuln Not vuln source
BD Alaris™ TiVA Syringe Pump All Not vuln Not vuln source
BD Alaris™ VP Plus Guardrails™ Volumetric Pump All Not vuln Not vuln source
BD Alaris™CCPlusGuardrails™SyringePump All Not vuln Not vuln source
BD Arctic Sun™ 5000 Temperature Management System All Not vuln Not vuln source
BD Arctic Sun™ 6000 Stat Temperature Management System All Not vuln Not vuln source
BD Arctic Sun™ Analytics Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD Assurity Linc™ All Not vuln Not vuln source
BD BACTEC™ 9050/9120/9240 All Not vuln Not vuln source
BD BACTEC™ FX All Not vuln Not vuln source
BD BACTEC™ FX40 All Not vuln Not vuln source
BD BACTEC™ MGIT™ All Not vuln Not vuln source
BD Care Coordination Engine (CCE) All Not vuln Not vuln source
BD Cato™ All Not vuln Not vuln source
BD COR™ All Not vuln Not vuln source
BD CoreLite All Not vuln Not vuln source
BD Diabetes Care App Cloud Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD EnCor Enspire® Breast Biopsy System All Not vuln Not vuln source
BD EnCor Ultra® Breast Biopsy System All Not vuln Not vuln source
BD EpiCenter™ All Not vuln Not vuln source
BD FACS™ Lyse Wash Assistant All Not vuln Not vuln source
BD FACS™ Sample Prep Assistant (SPA) III All Not vuln Not vuln source
BD FACS™ Workflow Manager All Not vuln Not vuln source
BD FACSAria™ Fusion All Not vuln Not vuln source
BD FACSAria™ II All Not vuln Not vuln source
BD FACSAria™ III All Not vuln Not vuln source
BD FACSCanto™ 10-color All Not vuln Not vuln source
BD FACSCanto™ 10-color clinical All Not vuln Not vuln source
BD FACSCanto™ II (w Diva 9.0) All Not vuln Not vuln source
BD FACSCanto™ II clinical All Not vuln Not vuln source
BD FACSCelesta™ All Not vuln Not vuln source
BD FACSDuet™ All Not vuln Not vuln source
BD FACSLink™ All Not vuln Not vuln source
BD FACSLyric™ All Not vuln Not vuln source
BD FACSMelody™ All Not vuln Not vuln source
BD FACSPresto™ All Not vuln Not vuln source
BD FACSVia™ All Not vuln Not vuln source
BD FACSymphony™ A1 All Not vuln Not vuln source
BD FACSymphony™ A3 / A5 All Not vuln Not vuln source
BD FACSymphony™ S6 All Not vuln Not vuln source
BD FlowJo™ Portal All Not vuln Not vuln source
BD FlowJo™ Software All Not vuln Not vuln source
BD FocalPoint™ APPS instrument All Not vuln Not vuln source
BD FocalPoint™ APPS workstation All Not vuln Not vuln source
BD FocalPoint™ LLS/SLS/GSRS All Not vuln Not vuln source
BD HD Check system All Not vuln Not vuln source
BD HealthSight™ Clinical Advisor Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD HealthSight™ Data Manager Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD HealthSight™ Diversion Management Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD HealthSight™ Infection Advisor Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD HealthSight™ Inventory Optimization Analytics Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD HealthSight™ Medication Safety Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD Influx™ All Not vuln Not vuln source
BD Intelliport™ All Not vuln Not vuln source
BD Intelliport™ Medication Management System All Not vuln Not vuln source
BD Kiestra™ InoqulA All Not vuln Not vuln source
BD Kiestra™ InoqulA+ All Not vuln Not vuln source
BD Knowledge Portal for Pyxis™ Supply Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD Knowledge Portal for Infusion Technologies Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD Knowledge Portal for Medication Technologies Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD LSRFortessa™ All Not vuln Not vuln source
BD LSRFortessa™ X-20 All Not vuln Not vuln source
BD MAX™ All Not vuln Not vuln source
BD Phoenix™ 100 All Not vuln Not vuln source
BD Phoenix™ AP All Not vuln Not vuln source
BD Phoenix™ M50 All Not vuln Not vuln source
BD PleurX All Not vuln Not vuln source
BD Prevue™ II Peripheral Vascular Access System All Not vuln Not vuln source
BD Probetec™ All Not vuln Not vuln source
BD Pyxis™ Anesthesia Station 4000 All Not vuln Not vuln source
BD Pyxis™ Anesthesia Station ES All Not vuln Not vuln source
BD Pyxis™ CIISafe™ All Not vuln Not vuln source
BD Pyxis™ CUBIE™ System All Not vuln Not vuln source
BD Pyxis™ ES System All Not vuln Not vuln source
BD Pyxis™ IV Prep All Not vuln Not vuln source
BD Pyxis™ Logistics (Pyxis™ Pharmogistics™) All Not vuln Not vuln source
BD Pyxis™ Med Link Queue & Waste All Not vuln Not vuln source
BD Pyxis™ MedBank All Not vuln Not vuln source
BD Pyxis™ MedStation™ 4000 System All Not vuln Not vuln source
BD Pyxis™ MedStation™ ES All Not vuln Not vuln source
BD Pyxis™ Order Viewer All Not vuln Not vuln source
BD Pyxis™ ParAssist All Not vuln Not vuln source
BD Pyxis™ PARx™ All Not vuln Not vuln source
BD Pyxis™ PharmoPack™ All Not vuln Not vuln source
BD Pyxis™ ReadyMed All Not vuln Not vuln source
BD Pyxis™ SupplyStation™ All Not vuln Not vuln source
BD Pyxis™ Tissue & Implant Management System All Not vuln Not vuln source
BD Pyxis™ Track and Deliver All Not vuln Not vuln source
BD QUANTAFLO™ Peripheral Arterial Disease Test All Not vuln Not vuln source
BD Remote Support Services (RSS) All Not vuln Not vuln source
BD Restock Order All Not vuln Not vuln source
BD Rhapsody™ Single-Cell Analysis System All Not vuln Not vuln source
BD Rowa™ - Dose (Windows 10 platform) All Not vuln Not vuln source
BD Rowa™ - Dose (Windows 7 Workstations only) All Not vuln Not vuln source
BD Rowa™ - ProLog All Not vuln Not vuln source
BD Rowa™ - Smart All Not vuln Not vuln source
BD Rowa™ - Vmax All Not vuln Not vuln source
BD Rowa™ Pouch Packaging Systems All Not vuln Not vuln source
BD Sensica™ Urine Output System All Not vuln Not vuln source
BD SeqGeq™ Software All Not vuln Not vuln source
BD Sherlock 3CG™ Standalone Tip Confirmation Systems All Not vuln Not vuln source
BD Site~Rite Prevue® PICC Ultrasound Systems All Not vuln Not vuln source
BD Site~Rite Prevue® Plus Ultrasound Systems All Not vuln Not vuln source
BD Site~Rite™ 8 Ultrasound Systems All Not vuln Not vuln source
BD Specimen Collection Verification All Not vuln Not vuln source
BD Synapsys™ Informatics Solution Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD Totalys™ DataLink All Not vuln Not vuln source
BD Totalys™ Multiprocessor All Not vuln Not vuln source
BD Totalys™ SlidePrep All Not vuln Not vuln source
BD Veritor™ All Not vuln Not vuln source
BD Veritor™ COVID At Home Solution Cloud Not vuln Not vuln Not vuln Not vuln BD Advisory Link
BD Viper™ LT All Not vuln Not vuln source
BD Viper™ XTR™ All Not vuln Not vuln source
Beckman Coulter Blood Bank PK7300, PK7400 Not Vuln Not Vuln source
Beckman Coulter Chemistry Systems AU Models (DxC700AU, AU480, AU640, AU680, AU 2700, AU5400, AU5800, AU5800) Not Vuln Not Vuln source
Beckman Coulter Chemistry Systems Unicel DxC 600, Unicel DxC 800 Not Vuln Not Vuln source
Beckman Coulter Hematology Ac•T Family, Ac•T 5diff Not Vuln Not Vuln source
Beckman Coulter Hematology DxH 500/520/560, 600, 800, 900, 690T, SMS, SMS II Not Vuln Not Vuln source
Beckman Coulter Hematology HmX, HmX AL Not Vuln Not Vuln source
Beckman Coulter Hematology LH 500, LH750, LH780, LH785, LH Slidemaker, LH Slidestraine Not Vuln Not Vuln source
Beckman Coulter Immunoassay Systems Access 2, Unicel DxI 600, Unicel DxI 800 Not Vuln Not Vuln source
Beckman Coulter Information Systems DxONE Insights Fix Fix The Log4j patch has been applied. source
Beckman Coulter Information Systems DxONE Inventory Manager Not Vuln Not Vuln source
Beckman Coulter Information Systems DxONE Workflow Manager Not Vuln Not Vuln source
Beckman Coulter Information Systems PROService, RAP Box Not Vuln Not Vuln source
Beckman Coulter Information Systems REMISOL ADVANCE Not Vuln Not Vuln source
Beckman Coulter Lab Automation AutoMate 1200, 1250, 2500, 2550 Not Vuln Not Vuln source
Beckman Coulter Lab Automation DxA 5000, DxA 5000 Fit Not Vuln Not Vuln source
Beckman Coulter Lab Automation Ipaw, ISB (Intelligent Sample Banking), Sorting Drive Not Vuln Not Vuln source
Beckman Coulter Lab Automation Power Express, Power Processor, Power Link Not Vuln Not Vuln source
Beckman Coulter Microbiology LabPro Workstation and Database Computers Workaround Workaround See source for instructions source
Beckman Coulter Microbiology MicroScan autoSCAN-4, HighFlexX Software, WalkAway 40 SI, ,WalkAway 96 SI, WalkAway 40 plus, WalkAway 96 plus, DxM WalkAway 1040 , DxM WalkAway 1096, DxM Autoplak Not Vuln Not Vuln source
Beckman Coulter Nephelometry IMMAGE 800 Not Vuln Not Vuln source
Beckman Coulter Urinalysis DxU (DxUm, DxUc, DxU Workcell) Not Vuln Not Vuln source
Beckman Coulter Urinalysis iRICELL, iQ Workcell, iChemVELOCITY, iQ200 Not Vuln Not Vuln source
Beijer Electronics acirro+ Not vuln Not vuln Not vuln Not vuln Beijer Electronics Advisory Link
Beijer Electronics BFI frequency inverters Not vuln Not vuln Not vuln Not vuln Beijer Electronics Advisory Link
Beijer Electronics BSD servo drives Not vuln Not vuln Not vuln Not vuln Beijer Electronics Advisory Link
Beijer Electronics CloudVPN Not vuln Not vuln Not vuln Not vuln Beijer Electronics Advisory Link
Beijer Electronics FnIO-G and M Distributed IO Not vuln Not vuln Not vuln Not vuln Beijer Electronics Advisory Link
Beijer Electronics iX Developer Not vuln Not vuln Not vuln Not vuln Beijer Electronics Advisory Link
Beijer Electronics Nexto modular PLC Not vuln Not vuln Not vuln Not vuln Beijer Electronics Advisory Link
Beijer Electronics Nexto Xpress compact controller Not vuln Not vuln Not vuln Not vuln Beijer Electronics Advisory Link
Beijer Electronics WARP Engineering Studio Not vuln Not vuln Not vuln Not vuln Beijer Electronics Advisory Link
Belden all Hirschmann networking devices and software tools Not vuln Hirschmann is a brand of Belden source
Bender All Bender Link
Bender GmbH und Co. KG All Not vuln Not vuln Not vuln Not vuln source
Best Practical Request Tracker (RT) and Request Tracker for Incident Response (RTIR) All Vendor Link
BeyondTrust Privilege Management Cloud Not vuln Not vuln Not vuln Not vuln source
BeyondTrust Privilege Management Reporting Not vuln Not vuln Not vuln Not vuln source
BeyondTrust Privilege Management Reporting in BeyondInsight 21.2 Not vuln Fix Security Advisory – Apache Log4j2 CVE 2021-44228 (Log4Shell)
BeyondTrust Secure Remote Access appliances Not vuln Not vuln Not vuln Not vuln Security Advisory – Apache Log4j2 CVE 2021-44228 (Log4Shell)
BeyondTrust Bomgar All BeyondTrust Bomgar Link
BigBlueButton All Not vuln Not vuln Not vuln Not vuln source
BioJava Java library for processing biological data 6.0.3 Not vuln Fix Fix Fix source
BioMerieux All Investigation BioMerieux Advisory Link
BisectHosting All BisectHosting Link
Bitdefender GravityZone On-Premises Not vuln Not vuln Not vuln Not vuln source
Bitnami All Not vuln Fix source
BitNami By VMware All BitNami By VMware
BitRise All BitRise Post
Bitwarden All All Not vuln source
Biztory Fivetran Not vuln Not vuln Not vuln Not vuln Apache Log4j2 Vulnerability - Updates For Biztory Clients
Black Kite All Black Kite Link
BlackBerry  2FA All Not vuln Workaround source
BlackBerry Enterprise Mobility Server 2.12 and above Not vuln Workaround source
BlackBerry Workspaces On-prem Server All Not vuln Workaround source
Blancco All Blancco Support Link
BleftSign All BleftSign Link
Bluemind  All 3.5.x and 4.x Not vuln Not vuln Not vuln Not vuln source
Blumira All Blumira Link
BMC 3270 SUPEROPTIMIZER/CI All Not vuln Not vuln Not vuln Not vuln source
BMC 3270 SUPEROPTIMIZER/CICS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Apptune for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Backup and Recovery for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Batch Optimizer All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Capacity Management All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Catalog Manager for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Catalog Manager for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Change Manager for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Change Manager for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Change Manager for IMS for DBCTL All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Change Manager for IMS TM All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Change Manager Virtual Terminal for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Check for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Command Center for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Command Center for Security All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Console management All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Copy for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Cost Management All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Data Packer for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Database Administration for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Database Advisor for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Database Integrity for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Database Performance for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Datastream for Ops All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Defender for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Defender for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Defender for McAfee DAM All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Defender for Ops Insight All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Defender for z/Linux All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Defender for z/OS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Defender for z/OS GSIP Package All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Defender for z/VM All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Defender TCP/IP Receiver All Not vuln Not vuln Not vuln Not vuln source
BMC AMI DevOps for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Energizer for IMS Connect All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Enterprise Connector All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Extended Terminal Assist for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Fast Path Indexer for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Fast Path Online Analyzer for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Fast Path Online Image Copy for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Fast Path Online Reorg for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Fast Path Online Restructure for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Fast Path Recovery for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Fast Path Restart for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Large Object Management for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Load for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI LOBMaster for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Log Analyzer for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Log Master for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Message Advisor for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Online Reorg for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC AMI Ops Automation All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Automation for Capping All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Common Rest API (CRA) 2.0 Not vuln Workaround Workaround Investigation source
BMC AMI Ops for Networks All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Infrastructure (MVI) - CRA 7.0 Not vuln Workaround Workaround Investigation source
BMC AMI Ops Insight 1.0 Not vuln Vulnerable Vulnerable Investigation source
BMC AMI Ops Insight 1.2 Not vuln Workaround Workaround Investigation source
BMC AMI Ops Monitor for CICS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor for CMF All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor for IMS Offline All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor for IMS Online All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor for IP All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor for JE All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor for MQ All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor for USS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor for WAS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor for z/OS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops Monitor SYSPROG Services All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Ops UI 1.1 Not vuln Workaround Workaround Investigation source
BMC AMI Partitioned Database Facility for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Pointer Checker for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Pool Advisor for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Products Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC AMI Recover for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Recovery for VSAM All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Recovery Manager for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Reorg For Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Reorg for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Security Administrator All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Security Policy Manager All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Security Privileged Access Manager (also called BMC AMI Security Breakglass) All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Security Privileged Access Manager (BMC AMI Security Breakglass) All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Security Self Service Password Reset All Not vuln Not vuln Not vuln Not vuln source
BMC AMI SQL Explorer for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI SQL Performance for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Stats for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Storage All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Unload for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Utilities for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Utility Management for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC AMI Utility Manager for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC Application Accelerator for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC Application Restart Control for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC Application Restart Control for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC Application Restart Control for VSAM All Not vuln Not vuln Not vuln Not vuln source
BMC AR System All Not vuln Not vuln Not vuln Not vuln source
BMC Bladelogic Database Automation 20.19.01, 20.19.02, 20.19.03, 20.20.01 20.20.02 Not vuln Workaround Workaround Investigation source
BMC Bladelogic Database Automation 8.9.03 Not vuln Vulnerable Vulnerable Investigation source
BMC Change Accumulation Plus All Not vuln Not vuln Not vuln Not vuln source
BMC Check Plus for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC Client Gateway (Kaazing) All Not vuln Not vuln Not vuln Not vuln source
BMC Client Management 21.02.00, 21.02.01, 21.02.02 Not vuln Workaround Workaround Investigation source
BMC Cloud Lifecycle Management Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC CMDB All Investigation Not vuln Not vuln Not vuln source
BMC Compuware Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Compuware Abend-Aid All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Application Audit All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware DevEnterprise All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Enterprise Common Components (ECC) All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Enterprise Services All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Enterprise Services (CES) All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware File-AID Data Privacy All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware File-AID Data Solutions All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware File-AID for DB2 All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware File-AID for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware File-AID/MVS All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware File-AID/RDX All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Hiperstation ALL Product Offerings All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware ISPW All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware iStrobe All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Program Analyzer All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Storage Backup and Recovery All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Storage Migration All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Storage Performance All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Strobe All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware ThruPut Manager All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Topaz Connect (including NXPromote) All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Topaz Enterprise Data All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Topaz for Java Performance All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Topaz for Total Test All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Topaz Program Analysis All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Topaz Workbench All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Xpediter/CICS All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Xpediter/Code Coverage All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Xpediter/TSO and IMS All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware Xpediter/Xchange All Not vuln Not vuln Not vuln Not vuln source
BMC Compuware zAdviser All Not vuln Not vuln Not vuln Not vuln source
BMC Concurrent Reorg Facility All Not vuln Not vuln Not vuln Not vuln source
BMC Conditional Image Copy All Not vuln Not vuln Not vuln Not vuln source
BMC Control-M 9.0.18.x, 9.0.19.x, 9.0.20.x Not vuln Workaround Workaround Investigation ETA Dec 30, 2021 source
BMC COPE for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC DASD Manager for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC DASD Manager Plus for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC Data Accelerator Compression All Not vuln Not vuln Not vuln Not vuln source
BMC Db2 Plus Utilities All Not vuln Not vuln Not vuln Not vuln source
BMC Defender Agent Configuration Manager All Not vuln Not vuln Not vuln Not vuln source
BMC Defender Agent for SAP All Not vuln Not vuln Not vuln Not vuln source
BMC Defender Agent for Unix/Linux All Not vuln Not vuln Not vuln Not vuln source
BMC Defender Agent for Windows All Not vuln Not vuln Not vuln Not vuln source
BMC Defender App for Splunk All Not vuln Not vuln Not vuln Not vuln source
BMC Defender SIEM Correlation Server All Not vuln Not vuln Not vuln Not vuln source
BMC Defender SIEM for Motorola All Not vuln Not vuln Not vuln Not vuln source
BMC Defender SIEM for NNT All Not vuln Not vuln Not vuln Not vuln source
BMC Defender SyslogDefender All Not vuln Not vuln Not vuln Not vuln source
BMC Defender Windows Agent for Splunk All Not vuln Not vuln Not vuln Not vuln source
BMC Delta IMS DB/DC All Not vuln Not vuln Not vuln Not vuln source
BMC Delta IMS Virtual Terminal All Not vuln Not vuln Not vuln Not vuln source
BMC Discovery 12.0.x, 20.08.x, 21.05.x, 21.3.x Not vuln Workaround Workaround Investigation source
BMC Discovery for z/OS All Not vuln Not vuln Not vuln Not vuln source
BMC ExceptionReporter All Not vuln Not vuln Not vuln Not vuln source
BMC Extended Buffer Manager All Not vuln Not vuln Not vuln Not vuln source
BMC Fast Path Analyzer/EP All Not vuln Not vuln Not vuln Not vuln source
BMC Fast Path Reorg/EP All Not vuln Not vuln Not vuln Not vuln source
BMC Fast Reorg Facility All Not vuln Not vuln Not vuln Not vuln source
BMC Fast Reorg Facility/EP All Not vuln Not vuln Not vuln Not vuln source
BMC FASTCPK All Not vuln Not vuln Not vuln Not vuln source
BMC FATSCOPY All Not vuln Not vuln Not vuln Not vuln source
BMC FDR All Not vuln Not vuln Not vuln Not vuln source
BMC FDR/UPSTREAM All Not vuln Not vuln Not vuln Not vuln source
BMC FDRABR All Not vuln Not vuln Not vuln Not vuln source
BMC FDRERASE All Not vuln Not vuln Not vuln Not vuln source
BMC FDRMOVE All Not vuln Not vuln Not vuln Not vuln source
BMC FDRPAS All Not vuln Not vuln Not vuln Not vuln source
BMC FDRPASVM All Not vuln Not vuln Not vuln Not vuln source
BMC FDRREORG All Not vuln Not vuln Not vuln Not vuln source
BMC Footprints All Not vuln Not vuln Not vuln Not vuln source
BMC Helix Automation Console Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Business Workflows All Not vuln Not vuln Not vuln Not vuln source
BMC Helix Client Management Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Cloud Cost Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Cloud Security Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix CMDB Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Continuous Optimization Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Continuous Optimization – Agents All Not vuln Not vuln Not vuln Not vuln source
BMC Helix Continuous Optimization (REE) 21.3.x Not vuln Workaround Workaround Investigation source
BMC Helix Control-M Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Data Manager 2.7, 21.05, 21.3.x Not vuln Vulnerable Vulnerable Investigation ETA Dec 21, 2021 source
BMC Helix Digital Workplace Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Discovery All Not vuln Not vuln Not vuln Not vuln source
BMC Helix Discovery Outpost All Not vuln Not vuln Not vuln Not vuln source
BMC Helix ITSM < 21.x Not vuln Not vuln Not vuln Not vuln source
BMC Helix ITSM 21.x Not vuln Vulnerable Vulnerable Investigation ETA Dec 23, 2021 source
BMC Helix Knowledge Management All Not vuln Not vuln Not vuln Not vuln source
BMC Helix Operations Management with AIOps Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Platform All Not vuln Vulnerable Vulnerable Vulnerable source
BMC Helix platform Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Remediate Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Remedyforce Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Helix Virtual Agent Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC IAM All Not vuln Not vuln Not vuln Not vuln source
BMC Image Copy Plus All Not vuln Not vuln Not vuln Not vuln source
BMC ITSM All Not vuln Not vuln Not vuln Not vuln source
BMC License Usage Collection Utility All Not vuln Not vuln Not vuln Not vuln source
BMC LOADPLUS for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC LOADPLUS for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC LOADPLUS/EP for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC Local Copy Plus All Not vuln Not vuln Not vuln Not vuln source
BMC MainView Explorer All Not vuln Not vuln Not vuln Not vuln source
BMC MainView Middleware Administrator All Not vuln Not vuln Not vuln Not vuln source
BMC MainView Middleware Monitor 9.1 Not vuln Workaround Workaround Investigation source
BMC MainView Transaction Analyzer All Not vuln Not vuln Not vuln Not vuln source
BMC MainView Vistapoint & Energizer All Not vuln Not vuln Not vuln Not vuln source
BMC MAXM Reorg for IMS with Online/Defrag Feature All Not vuln Not vuln Not vuln Not vuln source
BMC MAXM Reorg/EP for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC MAXM Reorg/EP for IMS with Online/Defrag Feature All Not vuln Not vuln Not vuln Not vuln source
BMC Mid-Tier All Not vuln Not vuln Not vuln Not vuln source
BMC Next Generation Logger (NGL) All Not vuln Not vuln Not vuln Not vuln source
BMC Opertune for DB2 All Not vuln Not vuln Not vuln Not vuln source
BMC Partner KMs Hardware Sentry Open Telemetry Collector 1.0 Not vuln Workaround Workaround Investigation ETA Dec 22, 2021 source
BMC Partner KMs Storage All-in-One ETL for BMC TrueSight Capacity Optimization 1.6 Not vuln Workaround Workaround Investigation ETA Dec 22, 2021 source
BMC Partner KMs Storage Analyzer KM for PATROL 1.2 Not vuln Workaround Workaround Investigation ETA Dec 22, 2021 source
BMC PATROL Agent All Not vuln Not vuln Not vuln Not vuln source
BMC PATROL Agent (TSOM & BHOM) All Not vuln Not vuln Not vuln Not vuln source
BMC Patrol for Linux KM 20.05.01 Not vuln Workaround Workaround Investigation source
BMC Patrol for Sybase 20.02.02 Not vuln Workaround Workaround Investigation source
BMC PATROL Knowledge Modules - PATROL KM (except Sybase and Linux) All Not vuln Not vuln Not vuln Not vuln source
BMC Plus Utilities All Not vuln Not vuln Not vuln Not vuln source
BMC Prefix Resolution Plus All Not vuln Not vuln Not vuln Not vuln source
BMC Prefix Update for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC Recovery Advisor for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC Recovery Manager for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC Recovery Plus for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC Release Package and Deployment All Not vuln Not vuln Not vuln Not vuln source
BMC Release Process Management All Not vuln Not vuln Not vuln Not vuln source
BMC Remedy ITSM (IT Service Management) Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC Remedy Smart Reporting 20.02.x, 20.08.x, 21.05.x, 21.3.x Not vuln Vulnerable Vulnerable Investigation ETA Dec 21, 2021 source
BMC Reorg Plus for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC Resident Security Server All Not vuln Not vuln Not vuln Not vuln source
BMC RSSO Agent All Not vuln Not vuln Not vuln Not vuln source
BMC RSSO Auth Proxy All Not vuln Not vuln Not vuln Not vuln source
BMC RSSO DataTransfer tool All Not vuln Not vuln Not vuln Not vuln source
BMC RSSO Server All Not vuln Not vuln Not vuln Not vuln source
BMC Runtime Component System (RTCS) All Not vuln Not vuln Not vuln Not vuln source
BMC Secondary Index Utility All Not vuln Not vuln Not vuln Not vuln source
BMC Secondary Index Utility/EP All Not vuln Not vuln Not vuln Not vuln source
BMC SLM All Not vuln Not vuln Not vuln Not vuln source
BMC SmartIT All Not vuln Not vuln Not vuln Not vuln source
BMC Snapshot Upgrade Feature All Not vuln Not vuln Not vuln Not vuln source
BMC SRM All Not vuln Not vuln Not vuln Not vuln source
BMC Track-It! All Not vuln Not vuln Not vuln Not vuln source
BMC TrueSight Automation Console 19.1 Not vuln Vulnerable Vulnerable Investigation source
BMC TrueSight Automation Console 20.02, 20.02.01, 20.08.00, 20.08.01, 21.02.00, 21.02.01, 21.3 Not vuln Workaround Workaround Investigation source
BMC TrueSight Automation for Networks 20.02.00, 20.02.01, 20.02.02, 20.02.03, 21.08.00 Not vuln Workaround Workaround Investigation source
BMC TrueSight Automation for Servers Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC TrueSight Automation for Servers - Data Warehouse 20.02.01, 21.02, 21.3.00 Not vuln Workaround Workaround Investigation source
BMC TrueSight Capacity Optimization All Not vuln Not vuln Not vuln Not vuln source
BMC TrueSight Capacity Optimization - Agents All Not vuln Not vuln Not vuln Not vuln source
BMC TrueSight Infrastructure Management Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC TrueSight Operations Management Investigation BMC Security Advisory for CVE-2021-44228 Log4Shell Vulnerability - Blogs & Documents - BMC Community
BMC TrueSight Operations Management Reporting 11.3.02 Not vuln Workaround Workaround Investigation source
BMC TrueSight Operations Management: App Visibility Manager 11.3.03 Not vuln Workaround Workaround Investigation source
BMC TrueSight Operations Management: Infrastructure Management 11.3.05 Not vuln Workaround Workaround Investigation source
BMC TrueSight Operations Management: IT Data Analytics 11.3.02 Not vuln Workaround Workaround Investigation source
BMC TrueSight Operations Management: Presentation Server 11.3.02,11.3.03 , 11.3.04, 11.3.05 Not vuln Workaround Workaround Investigation source
BMC TrueSight Orchestration All Not vuln Not vuln Not vuln Not vuln source
BMC TrueSight Server Automation 20.02.01, 21.02, 21.02.01, 21.3.00 Not vuln Workaround Workaround Investigation source
BMC TrueSight Smart Reporting 11.3.02 Not vuln Workaround Workaround Investigation source
BMC TrueSight Smart Reporting Platform 20.02.02 Not vuln Workaround Workaround Investigation source
BMC TSCO For Mainframes All Not vuln Not vuln Not vuln Not vuln source
BMC ULTRAOPT/CICS All Not vuln Not vuln Not vuln Not vuln source
BMC ULTRAOPT/IMS All Not vuln Not vuln Not vuln Not vuln source
BMC Unload Plus for Db2 All Not vuln Not vuln Not vuln Not vuln source
BMC UNLOAD PLUS for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC UNLOAD PLUS/EP for IMS All Not vuln Not vuln Not vuln Not vuln source
BMC User Interface Middleware (UIM) All Not vuln Not vuln Not vuln Not vuln source
BMC UXF for IMS (non product) All Not vuln Not vuln Not vuln Not vuln source
BMC VSAM Optimization All Not vuln Not vuln Not vuln Not vuln source
BMC zDetect All Not vuln Not vuln Not vuln Not vuln source
Bosch IoT suite Not vuln source
Bosch Rexroth Bosch IoT gateway 3.7.0 Fix Fix Fix Fix source
Bosch Security Systems PRAESENSA PRA-APAS 1.0.32 Fix source
Bosch Security Systems Other products Not vuln source
Boston Scientific Heart Connect Tablet 3933 Not vuln source
Boston Scientific LATITUDE Clarity™ 7260 Not vuln source
Boston Scientific LATITUDE Consult™ 6297 Not vuln source
Boston Scientific LATITUDE Link™ 6215 Not vuln Workaround Customer action needed to secure customer system. source
Boston Scientific LATITUDE™ Classic 6488 Not vuln source
Boston Scientific LATITUDE™ Communicators 6280, 6288, 6290, 6299, 6420, 6443, 6468, 6476, 6496, 6498 Not vuln source
Boston Scientific LATITUDE™ EMR Secure Courier Client 6455, 6624 Not vuln source
Boston Scientific LATITUDE™ NXT 6446, 6447, 6448, 6449, 6460 Not vuln source
Boston Scientific LATITUDE™ Programmer & Apps 3300 Not vuln source
Boston Scientific LUX-Dx™ Clinic Assistant App 2935, 6256 Not vuln source
Boston Scientific MyLATITUDE™ Patient App Not vuln source
Boston Scientific myLUX™ Patient App 2925, 6259 Not vuln source
Boston Scientific ZOOM™ Programmer & Apps 3120 Not vuln source
Box All Box Blog Post
Brainworks All Brainworks Link
Brian Pangburn SwingSet < 4.0.6 Not vuln Fix source
Broadcom Advanced Secure Gateway (ASG) Not vuln Not vuln Not vuln Not vuln source
Broadcom Automic Automation Broadcome Automic Automation Link
Broadcom BCAAA Not vuln Not vuln Not vuln Not vuln source
Broadcom CA Advanced Authentication 9.1 & 9.1.01 & 9.1.02 Not vuln Workaround source
Broadcom CA Risk Authentication Vulnerable
Broadcom CA Strong Authentication Vulnerable
Broadcom Cloud Workload Assurance (CWA) Fix Fix The complete remediation was deployed on Dec 23. source
Broadcom Cloud Workload Protection (CWP) Fix Fix The complete remediation was deployed on Dec 23. source
Broadcom Cloud Workload Protection for Storage (CWP:S) Fix Fix The complete remediation was deployed on Dec 23. source
Broadcom CloudSOC Cloud Access Security Broker (CASB) Not vuln Not vuln Not vuln Not vuln source
Broadcom Content Analysis (CA) Investigation Broadcom Support Portal
Broadcom Content Analysis (CA)(SEPM) Not vuln Not vuln Not vuln Not vuln source
Broadcom Critical System Protection (CSP) Not vuln Not vuln Not vuln Not vuln source
Broadcom Data Center Security (DCS) Not vuln Not vuln Not vuln Not vuln source
Broadcom Data Loss Prevention (DLP) Not vuln Not vuln Not vuln Not vuln source
Broadcom Email Security Service (ESS) Not vuln Fix An initial remediation was deployed on Dec 13. Further investigation showed that the initial remediation is no longer considered sufficient. The complete remediation was deployed on Dec 17 source
Broadcom Ghost Solution Suite (GSS) Not vuln Not vuln Not vuln Not vuln source
Broadcom HSM Agent Not vuln Not vuln Not vuln Not vuln source
Broadcom Industrial Control System Protection (ICSP) Not vuln Not vuln Fix Not vuln Further investigation showed that the initial remediation is no longer considered sufficient. The complete remediation was deployed on Dec 21. source
Broadcom Information Centric Analytics (ICA) Not vuln Not vuln Not vuln Not vuln source
Broadcom Information Centric Tagging (ICT) Not vuln Not vuln Not vuln Not vuln source
Broadcom Integrated Cyber Defense Exchange (ICDx) Not vuln Not vuln Not vuln Not vuln source
Broadcom Integrated Cyber Defense Manager (ICDm) Investigation Broadcom Support Portal
Broadcom Integrated Secure Gateway (ISG) Not vuln Not vuln Not vuln Not vuln source
Broadcom Intelligence Services / WebFilter / WebPulse Not vuln Not vuln Not vuln Not vuln source
Broadcom IT Analytics (ITA) Not vuln Not vuln Not vuln Not vuln source
Broadcom IT Management Suite Not vuln Not vuln Not vuln Not vuln source
Broadcom Layer7 API Developer Portal 4.4, 4.5, 5.0 & 5.0 CR1, 5.0.2 & 5.0.2.1 Not vuln Workaround Workaround source
Broadcom Layer7 API Developer Portal SaaS 5.0.3 Not vuln Workaround Workaround source
Broadcom Layer7 API Gateway 9.4, 10.0, 10.1 Not vuln Workaround Workaround source
Broadcom Layer7 Live API Creator 5.4, 5.1-5.3 (EOS) Not vuln Workaround source
Broadcom Layer7 Mobile API Gateway Not vuln Not vuln Not vuln Not vuln source
Broadcom LiveUpdate Administrator (LUA) 2.3.10 Fix Fix source
Broadcom Management Center (MC) Not vuln Not vuln Not vuln Not vuln source
Broadcom Mirror Gateway Not vuln Not vuln Not vuln Not vuln source
Broadcom PacketShaper (PS) S-Series Not vuln Not vuln Not vuln Not vuln source
Broadcom PolicyCenter (PC) S-Series Not vuln Not vuln Not vuln Not vuln source
Broadcom Privileged Access Manager Investigation Broadcom Support Portal
Broadcom Privileged Access Manager Server Control Investigation Broadcom Support Portal
Broadcom Privileged Identity Manager Investigation Broadcom Support Portal
Broadcom ProxySG Not vuln Not vuln Not vuln Not vuln source
Broadcom Reporter Not vuln Not vuln Not vuln Not vuln source
Broadcom Secure Access Cloud (SAC) Fix source
Broadcom Security Analytics (SA) Not vuln Not vuln Not vuln Not vuln source
Broadcom ServiceDesk Not vuln Not vuln Not vuln Not vuln source
Broadcom SiteMinder (CA Single Sign-On) 12.8.x Policy Server, 12.8.04 or later Administrative UI, 12.8.x Access Gateway, 12.8.x SDK, 12.7 and 12.8 ASA Agents Not vuln Workaround Not vuln Not vuln source
Broadcom SSL Visibility (SSLV) Investigation source
Broadcom Symantec Advanced Authentication 9.1, 9.1.01, 9.1.02 Not vuln Fix Fix Fix source
Broadcom Symantec Control Compliance Suite (CCS) Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec Directory Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec Endpoint Detection and Response (EDR) 4.6.8 Not vuln Fix Applying patch atp-patch-generic-4.6-1 to versions 4.6.0, 4.6.5, and 4.6.7 source
Broadcom Symantec Endpoint Detection and Response (EDR) On-premise 4.6.8, 4.6.0, 4.65, 4.6.7 Fix Fix source
Broadcom Symantec Endpoint Encryption (SEE) Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec Endpoint Protection (SEP) Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec Endpoint Protection (SEP) Agent Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec Endpoint Protection (SEP) for Mobile Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec Endpoint Protection Manager (SEPM) 14.3 Fix Fix Not vuln source
Broadcom Symantec Endpoint Security (SES) Investigation Fix The complete remediation was deployed on Dec 23 for CVE-2021-44228. source
Broadcom Symantec Identity Governance and Administration (IGA) 14.2, 14.3, 14.4 Not vuln Workaround source
Broadcom Symantec Mail Security for Microsoft Exchange (SMSMSE) Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec Messaging Gateway (SMG) Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec PGP Solutions Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec Privileged Access Manager (PAM) 3.4.6, 4.0, 4.0.1 Not vuln Fix Fix Not vuln source
Broadcom Symantec Privileged Access Manager (PAM) Server Control 14.1 Workaround source
Broadcom Symantec Privileged Identity Manager (PIM) 12.9.x, 14.0 Workaround Workaround source source
Broadcom Symantec Protection Engine (SPE) Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec Protection for SharePoint Servers (SPSS) Not vuln Not vuln Not vuln Not vuln source
Broadcom Symantec VIP Not vuln Not vuln Not vuln Not vuln source
Broadcom Threat Defense for Active Directory (TDAD) Investigation source
Broadcom VIP Not vuln Not vuln Not vuln Not vuln Broadcom Support Portal
Broadcom VIP Authentication Hub 1.0 2021.Nov.03 release Fix Not vuln source
Broadcom Web Isolation (WI) Investigation Broadcom Support Portal
Broadcom Web Isolation (WI) Cloud Not vuln Fix source
Broadcom Web Isolation (WI) On-premises Investigation source
Broadcom Web Security Service (WSS) Investigation Broadcom Support Portal
Broadcom Web Security Service (WSS) Reporting Not vuln Fix source
Broadcom WebPulse Investigation Broadcom Support Portal