Skip to content
This repository has been archived by the owner on Jun 16, 2022. It is now read-only.

Latest commit

 

History

History
152 lines (149 loc) · 28.9 KB

software_list_v.md

File metadata and controls

152 lines (149 loc) · 28.9 KB

List of software (un)affected by the log4shell CVEs

About this list

0-9 A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

V

Supplier Product Version (see Status) Status CVE-2021-4104 Status CVE-2021-44228 Status CVE-2021-45046 Status CVE-2021-45105 Notes Links
VTScada All Not vuln Java is not utilized within VTScada software, and thus our users are unaffected. link
Video Insight Inc. Video Insight Not vuln Video Insight is a part of Panasonic I-Pro. link
Varian Acuity All Investigation Varian Advisory Link
Varian ARIA Connect (Cloverleaf) All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian ARIA eDOC All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian ARIA oncology information system for Medical Oncology All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian ARIA oncology information system for Radiation Oncology All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian ARIA Radiation Therapy Management System (RTM) All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Authentication and Identity Server (VAIS) All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Bravos Console All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Clinac All Investigation Varian Advisory Link
Varian Cloud Planner All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian DITC All Investigation Varian Advisory Link
Varian DoseLab All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Eclipse treatment planning software All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian ePeerReview All Investigation Varian Advisory Link
Varian Ethos All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian FullScale oncology IT solutions All Investigation Varian Advisory Link
Varian Halcyon system All Investigation Varian Advisory Link
Varian ICAP All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Identify All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Information Exchange Manager (IEM) All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian InSightive Analytics All Investigation Varian Advisory Link
Varian Large Integrated Oncology Network (LION) All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Managed Services Cloud All Investigation Varian Advisory Link
Varian Mobile App 2.0, 2.5 Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Mobius3D platform All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian PaaS All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian ProBeam All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Qumulate All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Real-time Position Management (RPM) All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Respiratory Gating for Scanners (RGSC) All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian SmartConnect solution All Vulnerable See Knowledge Article: 000038850 on MyVarian Varian Advisory Link
Varian SmartConnect solution Policy Server All Vulnerable See Knowledge Articles: 000038831 and 000038832 on MyVarian Varian Advisory Link
Varian TrueBeam radiotherapy system All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian UNIQUE system All Investigation Varian Advisory Link
Varian VariSeed All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Velocity All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian VitalBeam radiotherapy system All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian Vitesse All Not vuln Not vuln Not vuln Not vuln Varian Advisory Link
Varian XMediusFax for ARIA oncology information system for Medical Oncology All Investigation Varian Advisory Link
Varian XMediusFax for ARIA oncology information system for Radiation Oncology All Investigation Varian Advisory Link
Variphy All Not vuln Not vuln Not vuln Not vuln source
VArmour All VArmour Statement
Varnish Software All Varnish Software Security Notice
Varonis All Varonis Notice
Vectra All Not vuln Not vuln Not vuln Not vuln source
Veeam All Not vuln Not vuln Not vuln Not vuln source
Venafi All Venafi Statement
Veritas Aptare IT Analytics 10.5 and 10.6 Not vuln Workaround Version 10.4 and earlier are not affected. source
Veritas Media Server Deduplication Pool (MSDP) (on NB Appliance) 3.1.2 and 3.2 Not vuln Workaround source
Veritas NetBackup Appliance 3.1.2 through 4.1.0.1 MR1 Not vuln Workaround source
Veritas NetBackup Client 7.7.3 through 9.1.0.1 Not vuln Not vuln Not vuln Not vuln source
Veritas NetBackup CloudPoint 2.2.2, 8.3 through 9.1.0.1 Not vuln Workaround source
Veritas NetBackup Flex Scale 2.1 Not vuln Workaround Veritas strongly recommends customers using version 1.3 or 1.3.1 to upgrade to NetBackup FlexScale 2.1 in order to be able to perform the mitigation steps. source
Veritas NetBackup Media Server 8.1 through 9.1.0.1 Not vuln Not vuln Not vuln Not vuln source
Veritas NetBackup Media Server container on Flex Appliance 8.1 through 9.1.0.1 Not vuln Not vuln Not vuln Not vuln source
Veritas NetBackup OpsCenter 7.7 through 7.7.3 and 8.0 Not vuln Not vuln Not vuln Not vuln source
Veritas NetBackup OpsCenter 8.1.2 through 9.1.0.1 Not vuln Workaround Veritas has published updated versions of Log4j that replace the vulnerable libraries used by NetBackup OpsCenter 8.1.2 through 9.1.0.1. source
Veritas NetBackup Primary Server 7.7 through 7.7.3 and 8.0 Not vuln Not vuln Not vuln Not vuln source
Veritas NetBackup Primary Server 8.1.2 through 9.1.0.1 Not vuln Workaround Veritas has published updated versions of Log4j that replace the vulnerable libraries used by NetBackup Primary Server 8.1.2 through 9.1.0.1. source
Veritas NetBackup Primary Server BYO (also known as Master Server) 8.1 through 8.1.1 Not vuln Workaround Veritas strongly recommends customers upgrade to NetBackup 8.1.2 or the latest release in order to be able to perform the mitigation steps. source
Veritas NetBackup Primary Server container on Flex Appliance 8.1.2 through 9.1.0.1 Not vuln Workaround source
Veritas NetBackup Resiliency Platform 3.4 through 4.0 Not vuln Workaround source
Veritas NetBackup All Verita Statement
Vertica All Vertica Statement
Viso Trust All Viso Trust Statement
VMware API Portal for VMware Tanzu 1.0.8 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware App Metrics 2.1.2 Not vuln Fix Fix Not vuln source fix
VMware AppDefense Appliance 2.x Not vuln Workaround Workaround Not vuln Advisory requires a login source KB
VMware Carbon Black Cloud Workload Appliance 1.1.2 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Carbon Black EDR server 7.6.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Cloud Director Object Storage Extension 2.1.0.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Cloud Director Object Storage Extension 2.0.0.3 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware Cloud Foundation 4.x, 3.x Not vuln Workaround Workaround Not vuln VMSA-2021-0028.1 (vmware.com) workaround
VMware Cloud Provider Lifecycle Manager 1.2.0.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Greenplum Text 3.8.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Harbor Container Registry for TKGI 2.4.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware HCX 4.2.4, 4.1.0.3 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware HCX 4.3 Not vuln Not vuln Not vuln Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Healthwatch for Tanzu Application Service 2.1.8, 1.8.7 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware Horizon 2111, 7.13.1, 7.10.3 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Horizon Agents Installer patch for 20.3.0, 20.3.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Horizon Cloud Connector 1.x Not vuln Vulnerable Vulnerable Not vuln Upgrade to 2.1.2 required VMSA-2021-0028.1 (vmware.com)
VMware Horizon Cloud Connector 2.1.2 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware Horizon DaaS 9.1.x,9.0.x Not vuln Workaround Workaround Not vuln VMSA-2021-0028.1 (vmware.com) workaround
VMware Identity Manager 3.3.6 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) source
VMware Integrated OpenStack 7.2 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) Fix
VMware NSX Data Center for vSphere 6.4.12 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware NSX-T Data Center 3.1.3.5, 3.0.3.1, 2.5.3.4 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware NSX Intelligence 1.2.1.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware SD-WAN VCO Multiple Versions Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware Single Sign-On for VMware Tanzu Application Service 1.14.6 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware Site Recovery Manager, vSphere Replication 8.5.0.2, 8.4.0.4, 8.3.1.5 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Skyline Collector virtual appliance Not vuln Not vuln Not vuln Not vuln source
VMware Smart Assurance M&R 6.8u5, 7.0u8, 7.2.0.1 Not vuln Workaround Workaround Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Smart Assurance NCM 10.1.6 Not vuln Workaround Workaround VMSA-2021-0028.1 (vmware.com)
VMware Smart Assurance SAM [Service Assurance Manager] 10.1.5.5 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Spring Cloud Gateway for Kubernetes 1.0.7 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Spring Cloud Gateway for VMware Tanzu 1.1.4, 1.0.19 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Spring Cloud Services for VMware Tanzu 3.1.27,2.1.10 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware Tanzu Application Services for VMs 2.6.23, 2.7.44, 2.8.30, 2.9.30, 2.10.24, 2.11.12 and 2.12.5 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) workaround fix
VMware Tanzu GemFire 9.10.13, 9.9.7 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware Tanzu GemFire for VMs 1.14.2, 1.13.5, 1.12.4, 1.10.9 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Tanzu Greenplum Platform Extension Framework 6.2.2 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) workaround
VMware Tanzu Kubernetes Grid Integrated Edition 1.13.1, 1.10.8 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Tanzu Observability by Wavefront Nozzle 3.0.4 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware Tanzu Observability Proxy 10.12 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Tanzu Operations Manager 2.8.19, 2.9.26, 2.10.25 Not vuln Fix Fix Fix VMSA-2021-0028.1 (vmware.com) workaround fix
VMware Tanzu Scheduler 1.6.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Tanzu SQL with MySQL for VMs All Not vuln Not vuln Not vuln Not vuln source
VMware Telco Cloud Automation All Not vuln Not vuln Not vuln Not vuln source
VMware Telco Cloud Operations 1.4.0.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Unified Access Gateway (UAG) 20.x Not vuln Workaround Workaround Not vuln Upgrade to 2111.1 required VMSA-2021-0028.1 (vmware.com)
VMware Unified Access Gateway (UAG) 2111.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware Unified Access Gateway (UAG) 3.x Not vuln Workaround Workaround Not vuln Upgrade to 2111.1 required VMSA-2021-0028.1 (vmware.com)
VMware vCenter Cloud Gateway 1.x Not vuln Workaround Workaround Not vuln VMSA-2021-0028.1 (vmware.com) workaround
VMware vCenter Server - OVA 6.5 U3s Not vuln Fix Fix Not vuln VMSA-2021-0028.4 (vmware.com) fix
VMware vCenter Server - OVA 6.7 U3q Not vuln Fix Fix Not vuln VMSA-2021-0028.4 (vmware.com) fix
VMware vCenter Server - OVA 7.0U3c Not vuln Fix Fix Not vuln VMSA-2021-0028.4 (vmware.com) fix
VMware vCenter Server - Windows 6.5 U3s Not vuln Fix Fix Not vuln VMSA-2021-0028.4 (vmware.com) fix
VMware vCenter Server - Windows 6.7 U3q Not vuln Fix Fix Not vuln VMSA-2021-0028.4 (vmware.com) fix
VMware vCloud Director All Not vuln Not vuln Not vuln Not vuln source
VMware vCloud Workstation All Not vuln Not vuln Not vuln Not vuln source
VMware Workspace ONE Access patches for 21.08.0.1, 21.08.0.0, 20.10.0.1, 20.10.0.0 Fix Fix VMSA-2021-0028.1 (vmware.com) KB
VMware vRealize Automation 7.6 Not vuln Vulnerable Vulnerable Not vuln VMSA-2021-0028.1 (vmware.com)
VMware vRealize Automation 8.6.2 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware vRealize Business for Cloud 7.x Not vuln Vulnerable Vulnerable Not vuln VMSA-2021-0028.1 (vmware.com)
VMware vRealize Lifecycle Manager 8.6.2 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) workaround fix
VMware vRealize Log Insight 8.2, 8.3, 8.4 Not vuln Vulnerable Vulnerable Not vuln Upgrade to 8.6.2 required VMSA-2021-0028.1 (vmware.com)
VMware vRealize Log Insight 8.6.2 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware vRealize Network Insight 6.5 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware vRealize Operations 8.6.2 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com)
VMware vRealize Operations Cloud Proxy 8.6.2 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware vRealize Operations Tenant App for VMware Cloud Director 2.5.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware vRealize Orchestrator 8.6.2 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) fix
VMware vRealize Orchestrator 7.6 Not vuln Workaround Workaround Not vuln VMSA-2021-0028.1 (vmware.com) Workaround
VMware vSphere ESXi Not vuln Not vuln Not vuln Not vuln source
VMware Workspace ONE Access Connector ( Identity Manager Connector) patches for 21.08.0.1, 21.08.0.0, 20.10.0.0, 19.03.0.1 Not vuln Fix Fix Not vuln VMSA-2021-0028.1 (vmware.com) KB
Vuze Torrent (desktop/server/mobile) Revision 44261 Investigation Also know as Azureus source vendor
Vyaire All Not vuln Not vuln Not vuln Not vuln Vyaire Advisory Link
Vyaire medical All Not vuln source
Vyaire medical Mirth Connect Vulnerable Not vuln Not vuln Not vuln Mirth Connect does not make use of the vulnerable JMSAppender in its Log4j configuration by default. source