Skip to content
This repository has been archived by the owner on Jun 16, 2022. It is now read-only.

Latest commit

 

History

History
389 lines (386 loc) · 75.4 KB

software_list_d.md

File metadata and controls

389 lines (386 loc) · 75.4 KB

List of software (un)affected by the log4shell CVEs

About this list

0-9 A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

D

Supplier Product Version (see Status) Status CVE-2021-4104 Status CVE-2021-44228 Status CVE-2021-45046 Status CVE-2021-45105 Notes Links
Daktronics All Sport Pro link
Daktronics Dakronics Media Player Not vuln link
Daktronics Dakronics Web Player DWP-1000 Vulnerable DWP-1000 is not present in our codebase, but awaiting confirmation from LG re webOS platform. link
Daktronics Data Vision Software (DVS) DVS has one microservice that uses Log4j, but it uses a version that is not impacted. link
Daktronics Dynamic Messaging System (DMS) link
Daktronics Dynamic Messaging System - DMS Core Player Not vuln link
Daktronics Dynamic Messaging System - DMS Player hardware Not vuln link
Daktronics Dynamic Messaging System - DMS Web Player DMS Web Player not present in our codebase, but awaiting confirmation from LG re webOS platform. link
Daktronics IBoot - Dataprobe IBoot Devices Not vuln link
Daktronics Outdoor Smartlink Devices Not vuln link
Daktronics Routers - Cisco Meraki Z3/Z3c Routers Not vuln link
Daktronics Routers - Cisco Z1 Routers Not vuln link
Daktronics Routers - Sierra Wireless RV50x/RV50 A-3350704 Vulnerable link
Daktronics Show Control System (SCS) link
Daktronics Vanguard link
Daktronics Venus 1500 link
Daktronics Venus Control Suite (VCS) link
Daktronics Video Image Processors Not vuln link
Daktronics Webcam - Mobotix Not vuln link
Digital Alert Systems All Formerly Monroe Electronics, Inc. link
DarkTrace All DarkTrace Customer Portal
Dassault Systèmes All Dassault Systemes Link
Databricks All Databricks Google Doc
Datadog Agent >=6.17.0, <=6.32.2, >=7.17.0, <=7.32.2 Not vuln Fix Datadog Log4j Vulnerability Update
DatadogHQ Datadog Agent 6 < 6.32.3, 7 < 7.32.3 Not vuln Fix JMX monitoring component leverages an impacted version of log4j source
DatadogHQ datadog-kafka-connect-logs < 1.0.2 Not vuln Fix Version 1.0.2 of the library uses version 2.16.0 of Log4j. source
DatadogHQ datadog-lambda-java < 0.3.3 or < 1.4.0 Not vuln Fix following AWS’s recommendation, library updated using the latest version of amazon-lambda-java-log4j2 (1.4.0). source
Dataminer All Dataminer Community Link
DataNet Quality Systems WinSPC Not vuln Not vuln Not vuln Not vuln Note: this is not WinSCP. This is a Statistical Process Control software.
Datev DATEV Mittelstand Faktura and DATEV Mittelstand Faktura mit Rechnungswesen compact Not vuln Fix German source source
Datev DATEV Wages and Salaries compact Not vuln Fix German source source
Datev DATEV-SmartIT Not vuln Fix German source source
Datev DATEVasp Not vuln Fix German source source
Datev Jasper Reports Not vuln Fix German source source
Datev Lawyer's mailbox Not vuln Fix German source source
Datto All Datto products Not vuln Not vuln Not vuln Not vuln source
DBeaver All Not vuln Not vuln Not vuln Not vuln source
dCache.org All dCache.org Link
Debian Apache-log4j.1.2 stretch, buster, bullseye Not vuln Fix source
Debian Apache-log4j2 stretch, buster, bullseye Not vuln Fix source
Decos Cloud All Not vuln Not vuln Not vuln Not vuln
Decos EvenementenAssistent + InkomensAssistent + Leerlingenvervoer + AIM online All Not vuln Not vuln Not vuln Not vuln
Decos Fixi All Not vuln Not vuln Not vuln Not vuln
Decos Integrations (StUF/ZGW/Doclogic-DataIntegrator) All Not vuln Not vuln Not vuln Not vuln
Decos JOIN Klant Contact All Not vuln Not vuln Not vuln Not vuln
Decos JOIN Zaak & Document (on-premise) All Not vuln Workaround The solution contains Elasticsearch (vulnerable). Mitigating actions available on our WIKI source
Decos JOIN Zaak & Document (Private Cloud) All Not vuln Fix The SaaS hosted solution contains Logstash + Elasticsearch (vulnerable). Mitigating actions taken source
Deepinstinct All Deepinstinct Link
Dell Alienware Command Center Not vuln Not vuln Not vuln Not vuln source
Dell Alienware OC Controls Not vuln Not vuln Not vuln Not vuln source
Dell Alienware On Screen Display Not vuln Not vuln Not vuln Not vuln source
Dell Alienware Update Not vuln Not vuln Not vuln Not vuln source
Dell APEX Console Not vuln Fix Fix Vulnerable Cloud environment patched source
Dell APEX Data Storage Services Not vuln Vulnerable Vulnerable Vulnerable Cloud environment patch in progress source
Dell Atmos Not vuln Not vuln Not vuln Not vuln source
Dell Avamar vproxy Not vuln Not vuln Not vuln Not vuln source
Dell Azure Stack HCI Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell BSAFE Crypto-C Micro Edition Not vuln Not vuln Not vuln Not vuln source
Dell BSAFE Crypto-J Not vuln Not vuln Not vuln Not vuln source
Dell BSAFE Micro Edition Suite Not vuln Not vuln Not vuln Not vuln source
Dell Calibration Assistant Not vuln Not vuln Not vuln Not vuln source
Dell CalMAN Powered Calibration Firmware Not vuln Not vuln Not vuln Not vuln source
Dell CalMAN Ready for Dell Not vuln Not vuln Not vuln Not vuln source
Dell Centera Not vuln Not vuln Not vuln Not vuln source
Dell Chameleon Linux Based Diagnostics Not vuln Not vuln Not vuln Not vuln source
Dell Chassis Management Controller (CMC) Not vuln Not vuln Not vuln Not vuln source
Dell China HDD Deluxe Not vuln Not vuln Not vuln Not vuln source
Dell Cinema Color Not vuln Not vuln Not vuln Not vuln source
Dell Client Platforms (Latitude, OptiPlex, Alienware, Inspiron, Precision, XPS, Vostro, ChengMing) BIOS Not vuln Not vuln Not vuln Not vuln source
Dell Cloud Command Repository Manager Not vuln Not vuln Not vuln Not vuln source
Dell Cloud IQ Not vuln Fix Fix Vulnerable Cloud environment patched source
Dell Cloud Management Agent Not vuln Not vuln Not vuln Not vuln source
Dell Cloud Mobility for Dell EMC Storage Not vuln Not vuln Not vuln Not vuln source
Dell Cloud Tiering Appliance Not vuln Not vuln Not vuln Not vuln source
Dell Color Management Not vuln Not vuln Not vuln Not vuln source
Dell Command Configure Not vuln Not vuln Not vuln Not vuln source
Dell Command Integration Suite for System Center Not vuln Not vuln Not vuln Not vuln source
Dell Command Intel vPro Out of Band Not vuln Not vuln Not vuln Not vuln source
Dell Command Monitor Not vuln Not vuln Not vuln Not vuln source
Dell Command Power Manager Not vuln Not vuln Not vuln Not vuln source
Dell Command PowerShell Provider Not vuln Not vuln Not vuln Not vuln source
Dell Command Update Not vuln Not vuln Not vuln Not vuln source
Dell Common Event Enabler Not vuln Not vuln Not vuln Not vuln source
Dell Connectrix (Cisco MDS 9000 switches) Not vuln Not vuln Not vuln Not vuln source
Dell Connectrix (Cisco MDS DCNM) Not vuln Vulnerable Vulnerable Vulnerable Patch expected by 12/23/21 source
Dell Connectrix B-Series SANnav 2.1.1 Not vuln Workaround Workaround Vulnerable https://www.dell.com/support/kbdoc/nl-nl/000194461/dsa-2021-266-dell-emc-connectrix-b-series-sannav-security-update-for-apache-log4j-remote-code-execution-vulnerability-cve-2021-44228 See DSA-2021-266 source
Dell Connextrix B Series Not vuln Not vuln Not vuln Not vuln source
Dell Customer Connect Not vuln Not vuln Not vuln Not vuln source
Dell CyberSecIQ Application Not vuln Not vuln Not vuln Not vuln source
Dell CyberSense for PowerProtect Cyber Recovery Not vuln Not vuln Not vuln Not vuln source
Dell Data Domain OS 7.3.0.5 to 7.7.0.6, 7.6.0.5 to 7.6.0.20, 7.3.0.5 to 7.7.0.6 Not vuln Workaround Workaround Vulnerable See DSA-2021-274 source
Dell Data Guardian* Not vuln Not vuln Not vuln Not vuln source
Dell Data Protection* Not vuln Not vuln Not vuln Not vuln source
Dell Data Recovery Environment Not vuln Not vuln Not vuln Not vuln source
Dell Data Vault Not vuln Not vuln Not vuln Not vuln source
Dell Data Vault for Chrome OS Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerMax VMAX VMAX3 and VMAX AFA Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell EMC PowerSwitch Z9264F-ON BMC EMC PowerSwitch Z9432F-ON BMC Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell Deployment Agent Not vuln Not vuln Not vuln Not vuln source
Dell Digital Delivery Not vuln Not vuln Not vuln Not vuln source
Dell Direct USB Key Not vuln Not vuln Not vuln Not vuln source
Dell Display Manager 1.5 for Windows / macOS Not vuln Not vuln Not vuln Not vuln source
Dell Display Manager 2.0 for Windows / macOS Not vuln Not vuln Not vuln Not vuln source
Dell Dream Catcher Not vuln Not vuln Not vuln Not vuln source
Dell DUP Creation Service Not vuln Not vuln Not vuln Not vuln source
Dell DUP Framework (ISG) Not vuln Not vuln Not vuln Not vuln source
Dell Embedded NAS Not vuln Not vuln Not vuln Not vuln source
Dell Embedded Service Enabler Not vuln Not vuln Not vuln Not vuln source
Dell EMC AppSync Not vuln Not vuln Not vuln Not vuln source
Dell EMC Avamar 18.2, 19.1, 19.2, 19.3, 19.4 Not vuln Workaround Workaround Vulnerable https://www.dell.com/support/kbdoc/nl-nl/000194480/dsa-2021-277-dell-emc-avamar-update-for-apache-log4j-remote-code-execution-vulnerability-cve-2021-44228 See DSA-2021-277 source
Dell EMC BSN Controller Node Not vuln Fix Fix Vulnerable source
Dell EMC Cloud Disaster Recovery Not vuln Vulnerable Vulnerable Vulnerable Patch pending source
Dell EMC Cloudboost Not vuln Not vuln Not vuln Not vuln source
Dell EMC CloudLink Not vuln Not vuln Not vuln Not vuln source
Dell EMC Container Storage Modules Not vuln Not vuln Not vuln Not vuln source
Dell EMC Data Computing Appliance (DCA) Not vuln Not vuln Not vuln Not vuln source
Dell EMC Data Protection Advisor Not vuln Not vuln Not vuln Not vuln source
Dell EMC Data Protection Central Versions before 19.5.0.7 Not vuln Fix Fix Vulnerable source
Dell EMC Data Protection Search Versions before 19.6 Not vuln Fix/Workaround Fix/Workaround Vulnerable TBD (link will be updated when it becomes available) source
Dell EMC DataIQ Not vuln Not vuln Not vuln Not vuln source
Dell EMC Disk Library for Mainframe Not vuln Not vuln Not vuln Not vuln source
Dell EMC ECS 3.3.x, 3.4.x, 3.5.x, and 3.6.x Not vuln Fix Fix Vulnerable source
Dell EMC Enterprise Storage Analytics for vRealize Operations Versions before 6.0.0, Version 6.1.0, Versions 6.2.x Not vuln Fix Fix Vulnerable source
Dell EMC GeoDrive Not vuln Not vuln Not vuln Not vuln source
Dell EMC Integrated System for Azure Stack HCI Not vuln Vulnerable Vulnerable Vulnerable Refer to DSA for product updates source
Dell EMC Integrated System for Microsoft Azure Stack Hub Not vuln Vulnerable Vulnerable Vulnerable Patch pending source
Dell EMC Isilon InsightIQ Not vuln Not vuln Not vuln Not vuln source
Dell EMC License Manager Not vuln Not vuln Not vuln Not vuln source
Dell EMC Metro Node Metro Node OS 7.0.x Not vuln Workaround Workaround Vulnerable source
Dell EMC NetWorker 19.3.x, 19.4.x, 19.5.x Not vuln Vulnerable Vulnerable Vulnerable Patch expected by 12/20/21 source
Dell EMC NetWorker Server 19.5.x 19.4.x 19.3.x Vulnerable Patch expected by 12/20/21 Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell EMC NetWorker VE 19.3.x, 19.4.x, 19.5.x Not vuln Vulnerable Vulnerable Vulnerable Patch expected by 12/20/21 source
Dell EMC NetWorker Virtual Edition 19.5.x 19.4.x 19.3.x Vulnerable Patch expected by 12/20/21 Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell EMC Networking Onie Not vuln Not vuln Not vuln Not vuln source
Dell EMC Networking Virtual Edge Platform with VersaOS Not vuln Fix Fix Vulnerable source
Dell EMC OpenManage Ansible Modules Not vuln Not vuln Not vuln Not vuln source
Dell EMC OpenManage Enterprise Services Not vuln Vulnerable Vulnerable Vulnerable Patch expected by 12/20/21 source
Dell EMC OpenManage integration for Splunk Not vuln Not vuln Not vuln Not vuln source
Dell EMC OpenManage Integration for VMware vCenter Not vuln Not vuln Not vuln Not vuln source
Dell EMC OpenManage Management pack for vRealize Operations Not vuln Not vuln Not vuln Not vuln source
Dell EMC OpenManage Operations Connector for Micro Focus Operations Bridge Manager Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerFlex Appliance Not vuln Workaround Workaround Vulnerable https://www.dell.com/support/kbdoc/nl-nl/000194579/dsa-2021-293-dell-powerflex-appliance-security-update-for-apache-log4j-remote-code-execution-vulnerability-cve-2021-44228 See DSA-2021-293 source
Dell EMC PowerFlex Rack RCM 3.3 train: all versions up to 3.3.11.0, RCM 3.4 train: all versions up to 3.4.6.0, RCM 3.5 train: all versions up to 3.5.6.0, RCM 3.6 train: all versions up to 3.6.2.0 Not vuln Workaround Workaround Vulnerable source
Dell EMC PowerFlex Software (SDS) 3.5, 3.5.1, 3.5.1.1, 3.5.1.2, 3.5.1.3, 3.5.1.4, 3.6, 3.6.0.1, 3.6.0.2 Not vuln Workaround Workaround Vulnerable https://www.dell.com/support/kbdoc/nl-nl/000194548/dsa-2021-272-dell-powerflex-security-update-for-apache-log4j-remote-code-execution-vulnerability-cve-2021-44228 See DSA-2021-272 source
Dell EMC PowerMax, VMAX, VMAX3, and VMAX AFA Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerPath Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerPath Management Appliance Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerProtect Cyber Recovery Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerProtect Data Manager All versions 19.9 and earlier Not vuln Workaround Workaround Vulnerable source
Dell EMC PowerProtect DP Series Appliance (iDPA) 2.7.0 and earlier Not vuln Workaround Workaround Vulnerable source
Dell EMC PowerScale OneFS Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerShell for PowerMax Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerShell for Powerstore Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerShell for Unity Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerStore Not vuln Vulnerable Vulnerable Vulnerable Patch expected by 12/23/21 source
Dell EMC PowerSwitch Z9264F-ON BMC, Dell EMC PowerSwitch Z9432F-ON BMC Not vuln Not vuln Not vuln Not vuln source
Dell EMC PowerVault MD3 Series Storage Arrays Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell EMC PowerVault ME4 Series Storage Arrays Not vuln Not vuln Not vuln Not vuln source
Dell EMC RecoverPoint All 5.0.x and later versions, All 5.1.x and later versions Not vuln Workaround Workaround Vulnerable source
Dell EMC RecoverPoint Classic All 5.1.x and later versions Vulnerable Patch pending Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell EMC RecoverPoint for Virtual Machine All 5.0.x and later versions Vulnerable Patch pending Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell EMC Repository Manager (DRM) Not vuln Not vuln Not vuln Not vuln source
Dell EMC Ruckus SmartZone 100 Controller Not vuln Fix Fix Vulnerable source
Dell EMC Ruckus SmartZone 300 Controller Not vuln Fix Fix Vulnerable source
Dell EMC Ruckus Virtual Software Not vuln Fix Fix Vulnerable source
Dell EMC SourceOne Not vuln Not vuln Not vuln Not vuln source
Dell EMC SRM vApp Versions before 4.6.0.2 Not vuln Workaround Workaround Vulnerable Patch expected by 1/25/2022 source
Dell EMC Streaming Data Platform Not vuln Vulnerable Vulnerable Vulnerable Patch expected by 12/18/21 source
Dell EMC Systems Update (DSU) Not vuln Not vuln Not vuln Not vuln source
Dell EMC Unisphere 360 Not vuln Not vuln Not vuln Not vuln source
Dell EMC Unity Not vuln Workaround Workaround Workaround Dell Artikelnummer: 000194826, DSA-2021-294 source
Dell EMC Virtual Storage Integrator Not vuln Not vuln Not vuln Not vuln source
Dell EMC VPLEX Not vuln Not vuln Not vuln Not vuln source
Dell EMC VxRail 4.5.x versions, 4.7.x versions, 7.0.x versions Not vuln Workaround Workaround Vulnerable source
Dell EMC XC Not vuln Vulnerable Vulnerable Vulnerable Patch pending source
Dell EMC XtremIO Not vuln Not vuln Not vuln Not vuln source
Dell Encryption Enterprise* Not vuln Not vuln Not vuln Not vuln source
Dell Encryption Personal* Not vuln Not vuln Not vuln Not vuln source
Dell Endpoint Security Suite Enterprise* Not vuln Not vuln Not vuln Not vuln source
Dell Enterprise Hybrid Cloud 4.1.2 Not vuln Not vuln Not vuln Not vuln Refer to DSA for product updates source
Dell Equallogic PS Not vuln Not vuln Not vuln Not vuln source
Dell Fluid FS Not vuln Not vuln Not vuln Not vuln source
Dell Hybrid Client Not vuln Not vuln Not vuln Not vuln source
Dell iDRAC Service Module (iSM) Not vuln Not vuln Not vuln Not vuln source
Dell ImageAssist Not vuln Not vuln Not vuln Not vuln source
Dell Infinity MLK (firmware) Not vuln Not vuln Not vuln Not vuln source
Dell Insights Client Not vuln Not vuln Not vuln Not vuln source
Dell Integrated Dell Remote Access Controller (iDRAC) Not vuln Not vuln Not vuln Not vuln source
Dell ISG Accelerators Not vuln Not vuln Not vuln Not vuln source
Dell ISG Board & Electrical Not vuln Not vuln Not vuln Not vuln source
Dell ISG Comms Not vuln Investigation Investigation Investigation source
Dell ISG Memory Not vuln Investigation Investigation Investigation source
Dell IsilonSD Management Server Not vuln Not vuln Not vuln Not vuln source
Dell IVE-WinDiag Not vuln Not vuln Not vuln Not vuln source
Dell Linux Assistant Not vuln Not vuln Not vuln Not vuln source
Dell Mainframe Enablers Not vuln Not vuln Not vuln Not vuln source
Dell MDS Not vuln Not vuln Not vuln Not vuln source
Dell Mobile Connect Not vuln Not vuln Not vuln Not vuln source
Dell Monitor ISP (Windows/Mac/Linux) Not vuln Not vuln Not vuln Not vuln source
Dell Monitor SDK Not vuln Not vuln Not vuln Not vuln source
Dell My Dell Not vuln Not vuln Not vuln Not vuln source
Dell My Dell Mobile Not vuln Not vuln Not vuln Not vuln source
Dell MyDell Mobile Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell NetWorker Management Console Not vuln Not vuln Not vuln Not vuln source
Dell Networking BIOS Not vuln Not vuln Not vuln Not vuln source
Dell Networking DIAG Not vuln Not vuln Not vuln Not vuln source
Dell Networking N-Series Not vuln Not vuln Not vuln Not vuln source
Dell Networking OS 10 Not vuln Not vuln Not vuln Not vuln source
Dell Networking OS 9 Not vuln Not vuln Not vuln Not vuln source
Dell Networking OS9 Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell Networking SD-WAN Edge SD-WAN Not vuln Not vuln Not vuln Not vuln source
Dell Networking W-Series Not vuln Not vuln Not vuln Not vuln source
Dell Networking X-Series Not vuln Not vuln Not vuln Not vuln source
Dell OMIMSSC (OpenManage Integration for Microsoft System Center) Not vuln Not vuln Not vuln Not vuln source
Dell OMNIA Not vuln Not vuln Not vuln Not vuln source
Dell Open Manage Mobile Not vuln Not vuln Not vuln Not vuln source
Dell Open Manage Server Administrator Not vuln Not vuln Not vuln Not vuln source
Dell Open Management Enterprise - Modular Versions before 1.40.10 Not vuln Fix Fix Vulnerable source
Dell OpenManage Change Management Not vuln Not vuln Not vuln Not vuln source
Dell OpenManage Connections - Nagios Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell OpenManage Connections - ServiceNow Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell OpenManage Connections-Nagios Not vuln Not vuln Not vuln Not vuln source
Dell OpenManage Connections-ServiceNow Not vuln Not vuln Not vuln Not vuln source
Dell OpenManage Enterprise Not vuln Vulnerable Vulnerable Vulnerable Patch expected by 12/19/21 source
Dell OpenManage Enterprise Power Manager Plugin Not vuln Not vuln Not vuln Not vuln source
Dell OpenManage Essentials Not vuln Not vuln Not vuln Not vuln source
Dell OpenManage Integration for Microsoft System Center for System Center Operations Manager Not vuln Not vuln Not vuln Not vuln source
Dell OpenManage Integration with Microsoft Windows Admin Center Not vuln Not vuln Not vuln Not vuln source
Dell OpenManage Network Integration Not vuln Not vuln Not vuln Not vuln source
Dell Optimizer Not vuln Not vuln Not vuln Not vuln source
Dell OS Recovery Tool Not vuln Not vuln Not vuln Not vuln source
Dell Peripheral Manager 1.4 / 1.5 for Windows Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell Peripheral Manager 1.4/1.5 for Windows Not vuln Not vuln Not vuln Not vuln source
Dell Platform Service Not vuln Not vuln Not vuln Not vuln source
Dell Power Manager Not vuln Not vuln Not vuln Not vuln source
Dell Power Manager Lite Not vuln Not vuln Not vuln Not vuln source
Dell PowerConnect N3200 Not vuln Not vuln Not vuln Not vuln source
Dell PowerConnect PC2800 Not vuln Not vuln Not vuln Not vuln source
Dell PowerConnect PC8100 Not vuln Not vuln Not vuln Not vuln source
Dell PowerEdge BIOS Not vuln Not vuln Not vuln Not vuln source
Dell PowerEdge Operating Systems Not vuln Not vuln Not vuln Not vuln source
Dell PowerTools Agent Not vuln Not vuln Not vuln Not vuln source
Dell PPDM Kubernetes cProxy Not vuln Not vuln Not vuln Not vuln source
Dell PPDM VMware vProxy Not vuln Not vuln Not vuln Not vuln source
Dell Precision Optimizer Not vuln Not vuln Not vuln Not vuln source
Dell Precision Optimizer for Linux Not vuln Not vuln Not vuln Not vuln source
Dell Premier Color Not vuln Not vuln Not vuln Not vuln source
Dell Recovery (Linux) Not vuln Not vuln Not vuln Not vuln source
Dell Redtail Not vuln Not vuln Not vuln Not vuln source
Dell Remediation Platform Not vuln Not vuln Not vuln Not vuln source
Dell Remote Execution Engine (DRONE) Not vuln Not vuln Not vuln Not vuln source
Dell Remotely Anywhere Not vuln Not vuln Not vuln Not vuln source
Dell Riptide (firmware) Not vuln Not vuln Not vuln Not vuln source
Dell Rugged Control Center (RCC) Not vuln Not vuln Not vuln Not vuln source
Dell SD ROM Utility Not vuln Not vuln Not vuln Not vuln source
Dell SDNAS Not vuln Not vuln Not vuln Not vuln source
Dell Secure Connect Gateway (SCG) Appliance 5.00.00, 5.00.05, and 4.0.06 and earlier versions (OVF and VHD) Not vuln Fix Fix Vulnerable source
Dell Secure Connect Gateway (SCG) Policy Manager 5.00.00.10, 5.00.05.10 Not vuln Fix Fix Vulnerable source
Dell Security Advisory Update - DSA-2021-088 Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell Security Advisory Update-DSA-2021-088 Not vuln Not vuln Not vuln Not vuln source
Dell Security Management Server & Security Management Server Virtual* Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell Security Management Server & Dell Security Management Server Virtual* Not vuln Not vuln Not vuln Not vuln source
Dell Server Storage Not vuln Not vuln Not vuln Not vuln source
Dell Smart Fabric Storage Software Not vuln Not vuln Not vuln Not vuln source
Dell SmartByte Not vuln Not vuln Not vuln Not vuln source
Dell SMI-S Not vuln Not vuln Not vuln Not vuln source
Dell Software RAID Not vuln Not vuln Not vuln Not vuln source
Dell Solutions Enabler Not vuln Not vuln Not vuln Not vuln source
Dell Solutions Enabler vApp Not vuln Not vuln Not vuln Not vuln source
Dell Sonic Not vuln Not vuln Not vuln Not vuln source
Dell SRS Policy Manager 7.0 Not vuln Workaround Workaround Vulnerable source
Dell SRS VE Not vuln Not vuln Not vuln Not vuln source
Dell Storage Center - Dell Storage Manager Not vuln Vulnerable Vulnerable Vulnerable Patch pending source
Dell Storage Center OS and additional SC applications unless otherwise noted Not vuln Not vuln Not vuln Not vuln source
Dell SupportAssist Client Commercial Not vuln Not vuln Not vuln Not vuln source
Dell SupportAssist Client Consumer Not vuln Not vuln Not vuln Not vuln source
Dell SupportAssist Enterprise Not vuln Vulnerable Vulnerable Vulnerable Patch expected by 12/23/21 source
Dell SupportAssist SOS Not vuln Not vuln Not vuln Not vuln source
Dell Thin OS Not vuln Not vuln Not vuln Not vuln source
Dell Threat Defense Not vuln Not vuln Not vuln Not vuln source
Dell True Color Not vuln Not vuln Not vuln Not vuln source
Dell Trusted Device Not vuln Not vuln Not vuln Not vuln source
Dell UCC Edge Not vuln Not vuln Not vuln Not vuln source
Dell Unisphere Central Not vuln Vulnerable Vulnerable Vulnerable Patch expected by 1/10/2022 source
Dell Unisphere for PowerMax Not vuln Not vuln Not vuln Not vuln source
Dell Unisphere for PowerMax vApp Not vuln Not vuln Not vuln Not vuln source
Dell Unisphere for VMAX Not vuln Not vuln Not vuln Not vuln source
Dell Unisphere for VNX Not vuln Not vuln Not vuln Not vuln source
Dell Update Not vuln Not vuln Not vuln Not vuln source
Dell Update Manager Plugin Not vuln Not vuln Not vuln Not vuln source
Dell Vblock Not vuln Vulnerable Vulnerable Vulnerable https://support-dellemc-com.secure.force.com/ See vce6771 (requires customer login) source
Dell ViPR Controller Not vuln Not vuln Not vuln Not vuln source
Dell VMware vRealize Automation 8.x 8.2 8.3 8.4 8.5 and 8.6 Vulnerable Patch expected by 12/19/21 Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell VMware vRealize Orchestrator 8.x 8.2 8.3 8.4 8.5 and 8.6 Vulnerable Patch expected by 12/19/21 Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell VNX Control Station Not vuln Not vuln Not vuln Not vuln source
Dell VNX1 Not vuln Not vuln Not vuln Not vuln source
Dell VNX2 Not vuln Not vuln Not vuln Not vuln source
Dell VNXe 1600 Versions 3.1.16.10220572 and earlier Not vuln Workaround Workaround Vulnerable source
Dell VNXe 3200 Version 3.1.15.10216415 and earlier Not vuln Workaround Workaround Vulnerable source
Dell VPLEX VS2/VS6 / VPLEX Witness Not vuln Not vuln Not vuln Not vuln Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell VPLEX VS2/VS6/VPLEX Witness Not vuln Not vuln Not vuln Not vuln source
Dell vRealize Data Protection Extension Data Management version 19.6, version 19.7, version 19.8, and version 19.9 Not vuln Fix/Workaround Fix/Workaround Vulnerable source
Dell vRealize Data Protection Extension for vRealize Automation (vRA) 8.x version 19.6 version 19.7 version 19.8 and version 19.9 Not vuln Fix Patch expected by 12/19/21 Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell vRealize Orchestrator (vRO) Plug-ins for Dell EMC Storage Version 1.2.3 or earlier, Version 1.1.0 or earlier, Version 1.1.4 or earlier, Version 1.0.7 or earlier, Version 4.1.2 or earlier Not vuln Fix/Workaround Fix/Workaround Vulnerable source
Dell vRO Plugin for Dell EMC PowerMax Version 1.2.3 or earlier Not vuln Fix See DSA-2021-300 Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell vRO Plugin for Dell EMC PowerScale Version 1.1.0 or earlier Not vuln Fix See DSA-2021-300 Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell vRO Plugin for Dell EMC PowerStore Version 1.1.4 or earlier Vulnerable See DSA-2021-300 Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell vRO Plugin for Dell EMC Unity Version 1.0.6 or earlier Vulnerable See DSA-2021-300 Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell vRO Plugin for Dell EMC XtremIO Version 4.1.2 or earlier Vulnerable See DSA-2021-300 Dell Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)
Dell Vsan Ready Nodes Not vuln Not vuln Not vuln Not vuln source
Dell VxBlock Not vuln Vulnerable Vulnerable Vulnerable https://support-dellemc-com.secure.force.com/ See vce6771 (requires customer login) source
Dell Warnado MLK (firmware) Not vuln Not vuln Not vuln Not vuln source
Dell Wyse Management Suite Version 3.5 and earlier Not vuln Fix Fix Vulnerable source
Dell Wyse Proprietary OS (ThinOS) Not vuln Not vuln Not vuln Not vuln source
Dell Wyse Windows Embedded Suite Not vuln Not vuln Not vuln Not vuln source
Deltares Delft-FEWS >2018.02 Not vuln Fix Mitigations Only Deltares Advisory
Denequa All Denequa Link
Device42 All All Not vuln Not vuln Not vuln Not vuln source
Devolutions All Not vuln Not vuln Not vuln Not vuln source
Diebold Nixdorf All Diebold Nixdorf Link
Digi International AnywhereUSB Manager Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International ARMT Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Aview Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International AVWOB Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International CTEK G6200 family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International CTEK SkyCloud Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International CTEK Z45 family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi 54xx family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi 63xx family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi AnywhereUSB (G2) family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi AnywhereUSB Plus family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Connect EZ family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Connect family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Connect IT family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Connect Sensor family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Connect WS family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi ConnectPort family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi ConnectPort LTS family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Embedded Android Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Embedded Yocto Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi EX routers Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi IX routers Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi LR54 Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Navigator Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi One family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Passport family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi PortServer TS family Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Remote Manager Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi TX routers Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi WR11 Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi WR21 Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi WR31 Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi WR44R/RR Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi WR54 Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi WR64 Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Digi Xbee mobile app Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Lighthouse Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Realport Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digi International Remote Hub Config Utility Not vuln Not vuln Not vuln Not vuln Digi International Advisory Link
Digicert All Digicert Link
Digital AI All Digital AI Article
DirectAdmin All Not vuln Not vuln Not vuln Not vuln Invidivual plugins not developed as part of DirectAdmin core may be vulnerable. source
DNSFilter All DNSFilter Blog Post
Docker infrastructure Not vuln Not vuln Not vuln Not vuln Docker infrastructure not vulnerable, Docker images could be vulnerable. For more info see source. source
Docusign All Docusign Alert
DotCMS Hybrid Content Management System Not vuln Fix source
Dräger All Medical Devices Not vuln source
Draytek All Not vuln Not vuln Not vuln Not vuln source
Dropwizard All Not vuln Not vuln Not vuln Not vuln Only vulnerable if you manually added Log4j source
DSpace All DSpace Google Group
Dynatrace ActiveGate Not vuln Not vuln Not vuln Not vuln Official Dynatrace Communication
Dynatrace ActiveGates 1.229.49.20211210-165018, 1.227.31.20211210-164955, 1.225.29.20211210-164930, 1.223.30.20211210-164926 Not vuln Fix source
Dynatrace Cloud Services Not vuln Fix source
Dynatrace Extensions Not vuln Fix Please see Dynatrace Communication for details Official Dynatrace Communication
Dynatrace FedRamp SAAS Not vuln Fix Official Dynatrace Communication
Dynatrace Managed cluster nodes Not vuln Not vuln Not vuln Not vuln Please see Dynatrace Communication for details Official Dynatrace Communication
Dynatrace OneAgent Not vuln Not vuln Not vuln Not vuln Official Dynatrace Communication
Dynatrace SAAS Not vuln Fix Official Dynatrace Communication
Dynatrace Synthetic Private ActiveGate Not vuln Fix Please see Dynatrace Communication for details Official Dynatrace Communication
Dynatrace Synthetic public locations Not vuln Fix Official Dynatrace Communication