Skip to content
This repository has been archived by the owner on Jun 16, 2022. It is now read-only.

Latest commit

 

History

History
315 lines (312 loc) · 60.4 KB

software_list_h.md

File metadata and controls

315 lines (312 loc) · 60.4 KB

List of software (un)affected by the log4shell CVEs

About this list

0-9 A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

H

Supplier Product Version (see Status) Status CVE-2021-4104 Status CVE-2021-44228 Status CVE-2021-45046 Status CVE-2021-45105 Notes Links
HMS Industrial Networks AB Cosy, Flexy and Ewon CD link
HMS Industrial Networks AB Netbiter Hardware including EC, WS, and LC link
HMS Industrial Networks AB Talk2M including M2Web link
HMS Industrial Networks AB eCatcher Mobile applications link
HMS Industrial Networks AB eCatcher Windows software link
HPE/Micro Focus Data Protector Fix link
HackerOne All Not vuln Fix source
HAProxy All HAProxy Statement
HarmanPro AMX All HarmanPro AMX Statement
Hashicorp All Not vuln source
HCL Software BigFix Compliance Not vuln Not vuln Not vuln source
HCL Software BigFix Insights Not vuln Not vuln Not vuln Not vuln source
HCL Software BigFix Insights for Vulnerability Remediation Not vuln Not vuln Not vuln Not vuln source
HCL Software BigFix Inventory < 10.0.7 Not vuln Workaround Not vuln source
HCL Software BigFix Lifecycle Not vuln Not vuln Not vuln Not vuln source
HCL Software BigFix Mobile Not vuln Not vuln Not vuln Not vuln source
HCL Software BigFix Patch Not vuln Not vuln Not vuln Not vuln source
Heimdal Security web-based services Cloud Not vuln Not vuln Not vuln Not vuln source
Helpsystems Clearswift Secure Email Gateway 5.4.0 ,5.3.0 Vulnerable Investigation source
Helpsystems Clearswift Secure Exchange Gateway 5.4.0 ,5.3.0 Vulnerable Investigation source
Helpsystems Clearswift Secure ICAP Gateway 5.4.0 ,5.3.0 Vulnerable Investigation source
Helpsystems Clearswift Secure Web Gateway 5.4.0 ,5.3.0 Vulnerable Investigation source
HelpSystems Clearswift All HelpSystems Clearswift
HENIX Squash TM 1.21.7 - 1.22.9, 2.0.3 - 2.1.5, 2.2.0 - 3.0.2 Not vuln Fix Vendor Link
Hexagon ERDAS APOLLO - Catalog Explorer Not vuln Fix source
Hexagon ERDAS APOLLO Advantage & Professional Investigation source
Hexagon ERDAS APOLLO Essentials Not vuln Not vuln Not vuln Not vuln source
Hexagon GeoCompressor Not vuln Not vuln Not vuln Not vuln source
Hexagon GeoMedia Not vuln Not vuln Not vuln Not vuln source
Hexagon GeoMedia SmartClient Not vuln Not vuln Not vuln Not vuln source
Hexagon GeoMedia WebMap Not vuln Not vuln Not vuln Not vuln source
Hexagon Geoprocessing Server Not vuln Fix Fixed with 2022GeoprocessingLog4j-SecurityVulnerability.zip source
Hexagon Geospatial Portal Not vuln Not vuln Not vuln Not vuln source
Hexagon Geospatial SDI Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN Connect Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN InService (All InService products) Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN NetWorks Comms (G/Tech Fiber Optic Works) Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN NetWorks Core (G/Technology products) Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN NetWorks WebServices (NetWotks) Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN OnCall Analytics Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN OnCall Dispatch Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN OnCall Mobile Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN OnCall Mobile Admin Vulnerable source
Hexagon HxGN OnCall Mobile Unit Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN OnCall Planning & Response Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN OnCall Records Not vuln Fix source
Hexagon HxGN OnCall Security Not vuln Not vuln Not vuln Not vuln source
Hexagon HxGN Xalt Not vuln Not vuln Not vuln Not vuln source
Hexagon I/Map Editor Not vuln Not vuln Not vuln Not vuln source
Hexagon ImageStation Not vuln Not vuln Not vuln Not vuln source
Hexagon IMAGINE Not vuln Not vuln Not vuln Not vuln source
Hexagon inPURSUIT Client Not vuln Not vuln Not vuln Not vuln source
Hexagon inPURSUIT Server (Workflow) Not vuln Fix source
Hexagon Intergraph CAD (All I/CAD products) Not vuln Not vuln Not vuln Not vuln source
Hexagon Intergraph Fiber Optic Works – ESC Not vuln Not vuln Not vuln Not vuln source
Hexagon Intergraph G!NIUS Not vuln Not vuln Not vuln Not vuln source
Hexagon Intergraph G/Technology – ESC Not vuln Not vuln Not vuln Not vuln source
Hexagon Intergraph LEADS (All I/LEADS products) Not vuln Not vuln Not vuln Not vuln source
Hexagon Intergraph Mobile (I/Mobile, Mobile Public Safety, Mobile Responder) Not vuln Not vuln Not vuln Not vuln source
Hexagon Intergraph NetWorks - ESC Not vuln Not vuln Not vuln Not vuln source
Hexagon Intergraph Security (All I/Security products) Not vuln Not vuln Not vuln Not vuln source
Hexagon LuciadFusion Not vuln Not vuln Not vuln Not vuln source
Hexagon LuciadLightspeed Not vuln Not vuln Not vuln Not vuln source
Hexagon M.App Enterprise Vulnerable source
Hexagon M.App X - Geoprocessing Server Vulnerable source
Hexagon NIBRS Not vuln Not vuln Not vuln Not vuln source
Hikvision All Hikvision
Hitachi Energy all other products Investigation Meta-Advisory listing all known affected products, other are still unter investigation source
Hitachi Energy Axis 3.6 Not vuln Fix Fix SaaS only, patched by vendor source
Hitachi Energy Counterparty Settlement and Billing (CSB) version 6 6 Not vuln Workaround Workaround Workaround request patch from vendor source
Hitachi Energy e-Mesh Monitor Not vuln Fix Fix affected part at cloud & handled by vendor, no user action required source
Hitachi Energy eSOMS Not vuln Not vuln Not vuln Not vuln Hitachi Energy
Hitachi Energy FOXMAN-UN < R11BSP1 Not vuln Vulnerable Vulnerable Vulnerable source
Hitachi Energy FOXMAN-UN R15A, R14B, R14A, R11BSP1 Not vuln Workaround Workaround Workaround patch at customer portal avilable source
Hitachi Energy Lumada APM On-premises 5.0 or later Not vuln Not vuln Not vuln source
Hitachi Energy Lumada APM On-premises 6.0.0.0, 6.0.0.1, 6.0.0.2 Not vuln Vulnerable Vulnerable source
Hitachi Energy Lumada APM On-premises 6.0.0.3 Not vuln Fix Fix source
Hitachi Energy Lumada APM On-premises 6.1.0.0 Not vuln Vulnerable Vulnerable source
Hitachi Energy Lumada APM On-premises 6.1.0.1 Not vuln Fix Fix source
Hitachi Energy Lumada APM On-premises 6.2.0.0, 6.2.0.1 Not vuln Vulnerable Vulnerable source
Hitachi Energy Lumada APM On-premises 6.2.0.2 Not vuln Fix Fix source
Hitachi Energy Lumada APM On-premises 6.3.0.0 Not vuln Vulnerable Vulnerable source
Hitachi Energy Lumada APM On-premises 6.3.0.1 Not vuln Fix Fix source
Hitachi Energy Lumada APM SaaS Not vuln Fix Fix handled by vendor, no user action required source
Hitachi Energy Lumada EAM / FSM v1.7.x, v1.8.x, v1.9.x Not vuln Workaround Workaround source
Hitachi Energy MMS internal facing subcomponent Not vuln Workaround Workaround Patch is available and delivered source
Hitachi Energy Network Manager ADMS Network Model Server 9.1.0.32 – 9.1.0.44 Not vuln Workaround Workaround source
Hitachi Energy Network Manager Outage Management Interface (OMI) – Client Application 9.0 – 9.1.0.44, 9.1.1, 10.3.4 Not vuln Workaround Workaround source
Hitachi Energy Network Manager Outage Management Interface (OMI) – Third Party Oracle Database Components (Trace File Analyzer, SQL Developer, Property Graph) 12.1, 12.2, 19c Not vuln Vulnerable Vulnerable source
Hitachi Energy Network Manager SCADA/EMS, Ranger and NMR Product – Third Party Oracle Database Components (Trace File Analyzer, SQL Developer, Property Graph) 12.1, 12.2, 19c Not vuln Vulnerable Vulnerable source
Hitachi Energy nMarket CAISO 2.9.30 and prior Vulnerable Not vuln Not vuln Not vuln source
Hitachi Energy nMarket Global I-SEM 3.7.16.01 Not vuln Fix Fix Fix source
Hitachi Energy nMarket Global MISO SaaS 3.0.40.03 on premise Vulnerable Not vuln Not vuln Not vuln source
Hitachi Energy nMarket Global MISO SaaS 3.0.40.03 Workaround Not vuln Not vuln Not vuln no customer action required source
Hitachi Energy nMarket Global SPP SaaS 3.0.40.01 on premise Vulnerable Not vuln Not vuln Not vuln source
Hitachi Energy nMarket Global SPP SaaS 3.0.40.01 Workaround Not vuln Not vuln Not vuln no customer action required source
Hitachi Energy nMarket NE 4.6.26 and prior Vulnerable Not vuln Not vuln Not vuln source
Hitachi Energy nMarket NY 4.1.45 and prior Vulnerable Not vuln Not vuln Not vuln source
Hitachi Energy nMarket PJM 5.4.28 and prior Vulnerable Not vuln Not vuln Not vuln source
Hitachi Energy nMarket TX 3.1.18 and prior Vulnerable Not vuln Not vuln Not vuln source
Hitachi Energy RelCare 2.0 Not vuln Fix Fix patched by vendor source
Hitachi Energy UNEM < R11BSP1 Not vuln Vulnerable Vulnerable Vulnerable source
Hitachi Energy UNEM R15A, R14B, R14A, R11BSP1 Not vuln Workaround Workaround Workaround patch at customer portal avilable source
Hitachi Vantara Pentaho v8.3.x, v9.2.x Not vuln Not vuln Not vuln Not vuln source
HMS-Networks All source
Hologic Advanced Workflow Manager (AWM) Investigation While the Hologic software itself does not utilize Java/Log4J, the installed APC PowerChute UPS with Business Edition v9.5 software installed may. APC is still assessing its PowerChute software to determine if it is vulnerable. source
Hologic Affirm Prone Biopsy System Not vuln source
Hologic Brevera Breast Biopsy System Not vuln source
Hologic Cenova Image Analytics Server Not vuln Not vuln Not vuln Not vuln HOLOGIC Advisory Link
Hologic Cenova Image Analytics Server (CAD) Not vuln source
Hologic Dimensions / 3Dimensions Mammography System Not vuln source
Hologic Discovery Bone Densitometer Not vuln source
Hologic Faxitron CT Specimen Radiography System Investigation While the Hologic software itself does not utilize Java/Log4J, there is a utility program installed that may utilize Java and Log4J. This utility program does not run on startup and is not required for system operation. source
Hologic Faxitron Specimen Radiography Systems Not vuln source
Hologic Fluoroscan Insight Mini C-Arm Not vuln source
Hologic Horizon DXA Bone Densitometer Not vuln source
Hologic Rosetta DC Tomosynthesis Data Converter Not vuln source
Hologic SecurView DX Workstation Not vuln Not vuln Not vuln Not vuln HOLOGIC Advisory Link
Hologic SecurView DX/RT Workstation and Manager Not vuln source
Hologic SecurXChange Router Not vuln source
Hologic SuperSonic Imagine Ultrasound Products (Aixplorer & Aixplorer Mach) Not vuln source
Hologic Trident HD Specimen Radiography System Not vuln source
Hologic Unifi Workspace Investigation While the Hologic software itself does not utilize Java/Log4J, the installed APC PowerChute UPS with Business Edition v9.5 software installed may. APC is still assessing its PowerChute software to determine if it is vulnerable. source
Hologic Windows Selenia Mammography System Not vuln source
Honeywell All Honeywell Statement
HostiFi Unifi hosting Not vuln Fix Hosted Unifi solution source
HP Teradici Cloud Access Controller < v113 Not vuln Fix Apache Log4j update for Teradici PCoIP Connection Manager, Teradici Cloud Access Connector, Teradici PCoIP License Server, Teradici Management Console, and Teradici EMSDK
HP Teradici EMSDK < 1.0.6 Not vuln Fix Apache Log4j update for Teradici PCoIP Connection Manager, Teradici Cloud Access Connector, Teradici PCoIP License Server, Teradici Management Console, and Teradici EMSDK
HP Teradici Management Console < 21.10.3 Not vuln Fix Apache Log4j update for Teradici PCoIP Connection Manager, Teradici Cloud Access Connector, Teradici PCoIP License Server, Teradici Management Console, and Teradici EMSDK
HP Teradici PCoIP Connection Manager < 21.03.6, < 20.07.4 Not vuln Fix Apache Log4j update for Teradici PCoIP Connection Manager, Teradici Cloud Access Connector, Teradici PCoIP License Server, Teradici Management Console, and Teradici EMSDK
HP Teradici PCoIP License Server Not vuln Not vuln Not vuln Not vuln Apache Log4j update for Teradici PCoIP Connection Manager, Teradici Cloud Access Connector, Teradici PCoIP License Server, Teradici Management Console, and Teradici EMSDK
HPE 3PAR Service Processor 5.x Not vuln Fix Fixed in version 5.0.9.2 source release notes
HPE 3PAR StoreServ Arrays Not vuln Not vuln Not vuln Not vuln source
HPE AirWave Management Platform Not vuln Not vuln Not vuln Not vuln source
HPE Alletra 6000 Not vuln Not vuln Not vuln Not vuln source
HPE Alletra 9k Not vuln Not vuln Not vuln Not vuln source
HPE Aruba Central Not vuln Not vuln Not vuln Not vuln source
HPE Aruba ClearPass Policy Manager Not vuln Not vuln Not vuln Not vuln source
HPE Aruba Instant (IAP) Not vuln Not vuln Not vuln Not vuln source
HPE Aruba Location Services Not vuln Not vuln Not vuln Not vuln source
HPE Aruba NetEdit Not vuln Not vuln Not vuln Not vuln source
HPE Aruba NetInsight Network Analytics All Vulnerable source
HPE Aruba PVOS Switches Not vuln Not vuln Not vuln Not vuln source
HPE Aruba SDN VAN Controller Not vuln Not vuln Not vuln Not vuln source
HPE Aruba User Experience Insight (UXI) Not vuln Not vuln Not vuln Not vuln source
HPE Aruba VIA Client Not vuln Not vuln Not vuln Not vuln source
HPE ArubaOS SD-WAN Controllers and Gateways Not vuln Not vuln Not vuln Not vuln source
HPE ArubaOS Wi-Fi Controllers and Gateways Not vuln Not vuln Not vuln Not vuln source
HPE ArubaOS-CX switches Not vuln Not vuln Not vuln Not vuln source
HPE ArubaOS-S switches Not vuln Not vuln Not vuln Not vuln source
HPE Authentication Server Function (AUSF) 1.2107.0, 1.2109.0 and 1.2112.0 Vulnerable source
HPE B-series SN2600B SAN Extension Switch Not vuln Not vuln Not vuln Not vuln source
HPE B-series SN4000B SAN Extension Switch Not vuln Not vuln Not vuln Not vuln source
HPE B-series SN6000B Fibre Channel Switch Not vuln Not vuln Not vuln Not vuln source
HPE B-series SN6500B Fibre Channel Switch Not vuln Not vuln Not vuln Not vuln source
HPE B-series SN6600B Fibre Channel Switch Not vuln Not vuln Not vuln Not vuln source
HPE B-series SN6650B Fibre Channel Switch Not vuln Not vuln Not vuln Not vuln source
HPE B-series SN6700B Fibre Channel Switch Not vuln Not vuln Not vuln Not vuln source
HPE BladeSystem Onboard Administrator Not vuln Not vuln Not vuln Not vuln source
HPE Brocade 16Gb Fibre Channel SAN Switch for HPE Synergy Not vuln Not vuln Not vuln Not vuln source
HPE Brocade 16Gb SAN Switch for HPE BladeSystem c-Class Not vuln Not vuln Not vuln Not vuln source
HPE Brocade 32Gb Fibre Channel SAN Switch for HPE Synergy Not vuln Not vuln Not vuln Not vuln source
HPE Brocade Network Advisor Not vuln Not vuln Not vuln Not vuln source
HPE CloudAuth Not vuln Not vuln Not vuln Not vuln source
HPE CloudPhysics Not vuln Not vuln Not vuln Not vuln source
HPE Compute Cloud Console Not vuln Not vuln Not vuln Not vuln source
HPE Compute operations manager- FW UPDATE SERVICE Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Compute operations manager- FW UPDATE SERVICE (internal name olive) Not vuln Not vuln Not vuln Not vuln source
HPE COS (Cray Operating System) Not vuln Not vuln Not vuln Not vuln source
HPE Cray EX System Monitoring Application (SMA) All Vulnerable source
HPE Cray Systems Management (CSM) Not vuln Not vuln Not vuln Not vuln source
HPE Cray View for ClusterStor 1.3.1 Vulnerable source
HPE Custom SPP Portal (https://spp.hpe.com/custom) Not vuln Not vuln Not vuln Not vuln source
HPE Custom SPP Portal Link Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Customer Experience Assurance (CEA) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Data Management Framework 7.x Vulnerable source
HPE Data Services Cloud Console Not vuln Not vuln Not vuln Not vuln source
HPE Device Entitlement Gateway (DEG) 5 Vulnerable source
HPE Dragon 7.2 and 7.3 Vulnerable source
HPE Dynamic SIM Provisioning (DSP) DSP3.3, DSP3.1 and DSP3.4 Vulnerable source
HPE Edge Infrastructure Automation 2.0.x Vulnerable source
HPE enhanced Internet Usage Manager (eIUM) 10.6.3 Vulnerable source
HPE Ezmeral Container Platform 5.x Vulnerable source
HPE Ezmeral Container Platform Bluedata EPIC 3.x and 4.x Vulnerable source
HPE Ezmeral Data Fabric "Core/Client v6.2.0; MCS v6.0.1, v6.1.0, v6.1.1 and v6.2.0; Installer v1.17.0.0 and older" Vulnerable source
HPE Ezmeral Ecosystem Pack (EEP) "Elastic Search v6.8.8 and older; Data Access Gateway (DAG) v2.x and older; Hive v2.3.x and older; HBase v1.4.13 and older; Kafka HDFS Connector v10.0.0 and older" Vulnerable source
HPE General information HPE Investigation Security bulletins for affected products will be posted on HPE Support Center, as the results of the investigation become available in the near future. HPE products not listed below are either vulnerable or undergoing investigation. source
HPE Hardware Support Manager plug-in for VMware vSphere Lifecycle Manager Not vuln Not vuln Not vuln Not vuln source
HPE Harmony Data Platform Not vuln Not vuln Not vuln Not vuln source
HPE Home Location Register (HLR/I-HLR) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE HOP public services (grafana, vault, rancher, Jenkins) Not vuln Not vuln Not vuln Not vuln source
HPE Hyper Converged 250 System All Vulnerable source
HPE Hyper Converged 380 All Vulnerable source
HPE Infosight for Servers Not vuln Not vuln Not vuln Not vuln source
HPE Infosight for Storage All Vulnerable source
HPE Insight Cluster Management Utility (CMU) Not vuln Not vuln Not vuln Not vuln source
HPE Integrated Home Subscriber Server (I-HSS) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Integrated Home Subscriber Server Software Series 4.0.x Vulnerable Only vulnerable when using the nHSS 4G/5G IWK function source
HPE Integrated Lights-Out (iLO) Amplifier Pack Not vuln Not vuln Not vuln Not vuln source
HPE Integrated Lights-Out 4 (iLO 4) Not vuln Not vuln Not vuln Not vuln source
HPE Integrated Lights-Out 5 (iLO 5) Not vuln Not vuln Not vuln Not vuln source
HPE Integrity BL860c, BL870c, BL890c Not vuln Not vuln Not vuln Not vuln source
HPE Integrity Rx2800/Rx2900 Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Integrity Superdome 2 Not vuln Not vuln Not vuln Not vuln source
HPE Integrity Superdome X Not vuln Not vuln Not vuln Not vuln source
HPE Intelligent Assurance All Vulnerable Only Analytics on Metrics is vulnerable source
HPE Intelligent Management Center (IMC) Standard and Enterprise 7.3 (E0706) and 7.3 (E0706P06) Vulnerable source
HPE Intelligent Messaging (IM) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Intelligent Network Server (INS) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Intelligent Provisioning Not vuln Not vuln Not vuln Not vuln source
HPE iSUT integrated smart update tool Not vuln Not vuln Not vuln Not vuln source
HPE Maven Artifacts (Atlas) Not vuln Not vuln Not vuln Not vuln source
HPE Media Workflow Master (MWM) All Vulnerable source
HPE MSA Not vuln Not vuln Not vuln Not vuln source
HPE Multimedia Services Environment (MSE) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE NetEdit Not vuln Not vuln Not vuln Not vuln source
HPE Network Function Virtualization Director (NFV Director) 5.1.x and 6.0.x Vulnerable source
HPE Nimble Storage Not vuln Not vuln Not vuln Not vuln source
HPE NS-T0634-OSM CONSOLE TOOLS Not vuln Not vuln Not vuln Not vuln source
HPE NS-T0977-SCHEMA VALIDATOR Not vuln Not vuln Not vuln Not vuln source
HPE ntegrity Rx2800/Rx2900 Not vuln Not vuln Not vuln Not vuln source
HPE OC Convergent Communications Platform (OCCP) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE OC Media Platform Media Resource Function (OCMP-MRF) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE OC Service Access Controller (OC SAC) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE OC Service Controller (OCSC) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE OC Universal Signaling Platform (OC-USP-M) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE OfficeConnect Not vuln Not vuln Not vuln Not vuln source
HPE OneView Not vuln Not vuln Not vuln Not vuln source
HPE OneView for VMware vRealize Operations (vROps) Not vuln Not vuln Not vuln Not vuln source
HPE OneView Global Dashboard Not vuln Not vuln Not vuln Not vuln source
HPE Performance Cluster Manager (HPCM) Not vuln Not vuln Not vuln Not vuln source
HPE Performance Manager (PM) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Position Determination Entity (PDE) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Primera Storage Not vuln Not vuln Not vuln Not vuln source
HPE Real Time Management System (RTMS) 3.0.x and 3.1.x Fix Fix Fix Fixed in version 3.00.72.1 source security bulletin
HPE Remote SIM Provisioning Manager (RSPM) 1.3.2 and 1.4.1 Vulnerable source
HPE RepoServer part of OPA (on Premises aggregator) Not vuln Not vuln Not vuln Not vuln source
HPE Resource Aggregator for Open Distributed Infrastructure Management Not vuln Not vuln Not vuln Not vuln source
HPE RESTful Interface Tool (iLOREST) Not vuln Not vuln Not vuln Not vuln source
HPE Revenue Intelligence Software Series All Vulnerable source
HPE SANnav Management Software 2.0.0 and 2.1.1 Vulnerable source
HPE SAT (System Admin Toolkit) Not vuln Not vuln Not vuln Not vuln source
HPE Scripting Tools for Windows PowerShell (HPEiLOCmdlets) Not vuln Not vuln Not vuln Not vuln source
HPE Secure Identity Broker (SIB) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Service Activator (SA) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Service Director (SD) All Vulnerable source
HPE Service Governance Framework (SGF) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Service Orchestration Manager (SOM) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Service Provisioner (SP) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE SGI MC990 X Server Not vuln Not vuln Not vuln Not vuln source
HPE SGI UV 2000 Server Not vuln Not vuln Not vuln Not vuln source
HPE SGI UV 300, 300H, 300RL, 30EX Not vuln Not vuln Not vuln Not vuln source
HPE SGI UV 3000 Server Not vuln Not vuln Not vuln Not vuln source
HPE Shasta Monitoring Framework (SMF) All Vulnerable source
HPE Short Message Point-to-Point Gateway (SMPP) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Silver Peak Orchestrator Not vuln Workaround source workaround
HPE SimpliVity 325, 380 Gen9, 380 Gen10 and 2600 Gen10 All Vulnerable source
HPE SimpliVity OmniCube All Vulnerable source
HPE Slingshot Not vuln Not vuln Not vuln Not vuln source
HPE Smart Interaction Server (SIS) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE SN3000B Fibre Channel Switch Not vuln Not vuln Not vuln Not vuln source
HPE SN8000B 4-Slot SAN Director Switch Not vuln Not vuln Not vuln Not vuln source
HPE SN8000B 8-Slot SAN Backbone Director Switch Not vuln Not vuln Not vuln Not vuln source
HPE SN8600B 4-Slot SAN Director Switch Not vuln Not vuln Not vuln Not vuln source
HPE SN8600B 8-Slot SAN Director Switch Not vuln Not vuln Not vuln Not vuln source
HPE SN8700B 4-Slot Director Switch Not vuln Not vuln Not vuln Not vuln source
HPE SN8700B 8-Slot Director Switch Not vuln Not vuln Not vuln Not vuln source
HPE StoreEasy Not vuln Not vuln Not vuln Not vuln source
HPE StoreEver CVTL Not vuln Not vuln Not vuln Not vuln source
HPE StoreEver LTO Tape Drives Not vuln Not vuln Not vuln Not vuln source
HPE StoreEver MSL Tape Libraries Not vuln Not vuln Not vuln Not vuln source
HPE StoreOnce Not vuln Not vuln Not vuln Not vuln source
HPE StoreServ Management Console (SSMC) All Vulnerable source
HPE Subscriber, Network, and Application Policy (SNAP) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Subscription Manager (SM) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE SUM (Smart Update Manager) Not vuln Not vuln Not vuln Not vuln source
HPE Superdome Flex 280 Not vuln Not vuln Not vuln Not vuln source
HPE Superdome Flex Server Not vuln Not vuln Not vuln Not vuln source
HPE Synergy Image Streamer Not vuln Not vuln Not vuln Not vuln source
HPE Systems Insight Manager (SIM) Not vuln Not vuln Not vuln Not vuln source
HPE Telecom Analytics Smart Profile Server (TASPS) All Vulnerable source
HPE Telecom Application Server (TAS) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Telecom Management Information Platform Software Series Vulnerable Only TeMIP Rest Server 8.3.2 and TMB 3.4.0 are vulnerable source
HPE Trueview Inventory Software Series 8.6.x and 8.7.x Vulnerable source
HPE UAN (User Access Node) Not vuln Not vuln Not vuln Not vuln source
HPE Unified Correlation and Automation (UCA) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Unified Data Management (UDM) 1.2107.0, 1.2109.0, 1.2109.1 and 1.2112.0 Vulnerable source
HPE Unified Mediation Bus (UMB) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Unified OSS Console (UOC) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Unified Topology Manager (UTM) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Universal Identity Repository (VIR) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Universal IoT (UioT) Platform All Vulnerable source
HPE Universal SLA Manager (uSLAM) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Unstructured Data Storage Function (UDSF) 1.2108.0, 1.2110.0 and 1.2112.0 Vulnerable source
HPE User Data Repository (UDR) 1.2106.0, 1.2110.0 and 1.2112.0 Vulnerable source
HPE Virtual Connect Not vuln Not vuln Not vuln Not vuln source
HPE Virtual Connect Enterprise Manager (VCEM) Not vuln Not vuln Not vuln Not vuln source
HPE Virtual Headend Manager (vHM) All Vulnerable source
HPE Virtual Provisioning Gateway (vPGW) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Virtual Server Environment (VSE) Not vuln Not vuln Not vuln Not vuln source
HPE Virtual Subscriber Data Management (vSDM) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE WebRTC Gateway Controller (WGW) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE Wi-Fi Authentication Gateway (WauG) Not vuln Not vuln Not vuln Not vuln Support Communication Cross Reference ID: SIK7387 (Revision) Apache Software Log4j - Security Vulnerability CVE-2021-44228
HPE XP Performance Advisor Software 7.5 through 8.4 Vulnerable source
Huawei All Investigation Customers have to contact the Huawei TAC source
Hubspot All Hubspot Notice