Atlassian Crowd Server & Data Center


Vendor Data
Community Data Vulnerability Disputed

Vendor Resources

Resource Link
Multiple Products Security Advisory - Log4j Vulnerable To Remote Code Execution - CVE-2021-44228 https://confluence.atlassian.com/security/multiple-products-security-advisory-log4j-vulnerable-to-remote-code-execution-cve-2021-44228-1103069934.html

Community Resources

Resource Link
source https://confluence.atlassian.com/kb/faq-for-cve-2021-44228-1103069406.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Only vulnerable when using non-default config, cloud version fixed
CISAGov This product may be affected by a related but lower severity vulnerability if running in a specific non-default configuration.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Multiple Products Security Advisory - Log4j Vulnerable To Remote Code Execution - CVE-2021-44228. Updated community note.
Expand Details

Atlassian Crucible


Vendor Data
Community Data Vulnerability Disputed

Vendor Resources

Resource Link
Multiple Products Security Advisory - Log4j Vulnerable To Remote Code Execution - CVE-2021-44228 https://confluence.atlassian.com/security/multiple-products-security-advisory-log4j-vulnerable-to-remote-code-execution-cve-2021-44228-1103069934.html

Community Resources

Resource Link
source https://confluence.atlassian.com/kb/faq-for-cve-2021-44228-1103069406.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Only vulnerable when using non-default config, cloud version fixed
CISAGov This product may be affected by a related but lower severity vulnerability if running in a specific non-default configuration.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Multiple Products Security Advisory - Log4j Vulnerable To Remote Code Execution - CVE-2021-44228. Updated community note.
Expand Details

Atlassian Fisheye


Vendor Data
Community Data Vulnerability Disputed

Vendor Resources

Resource Link
Multiple Products Security Advisory - Log4j Vulnerable To Remote Code Execution - CVE-2021-44228 https://confluence.atlassian.com/security/multiple-products-security-advisory-log4j-vulnerable-to-remote-code-execution-cve-2021-44228-1103069934.html

Community Resources

Resource Link
source https://confluence.atlassian.com/kb/faq-for-cve-2021-44228-1103069406.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Only vulnerable when using non-default config, cloud version fixed
CISAGov This product may be affected by a related but lower severity vulnerability if running in a specific non-default configuration.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Multiple Products Security Advisory - Log4j Vulnerable To Remote Code Execution - CVE-2021-44228. Updated community note.
Expand Details

Atlassian Jira Server & Data Center


Vendor Data
Community Data Vulnerability Disputed

Vendor Resources

Resource Link
Multiple Products Security Advisory - Log4j Vulnerable To Remote Code Execution - CVE-2021-44228 https://confluence.atlassian.com/security/multiple-products-security-advisory-log4j-vulnerable-to-remote-code-execution-cve-2021-44228-1103069934.html

Community Resources

Resource Link
source https://confluence.atlassian.com/kb/faq-for-cve-2021-44228-1103069406.html

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Only vulnerable when using non-default config, cloud version fixed
CISAGov This product may be affected by a related but lower severity vulnerability if running in a specific non-default configuration.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link source. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link Multiple Products Security Advisory - Log4j Vulnerable To Remote Code Execution - CVE-2021-44228. Updated community note.
Expand Details

Attivo networks (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Attivo Networks Advisory https://www.attivonetworks.com/wp-content/uploads/2021/12/Log4j_Vulnerability-Advisory-211213-4.pdf

Community Resources

Resource Link
Attivo Networks Advisory https://www.attivonetworks.com/wp-content/uploads/2021/12/Log4j_Vulnerability-Advisory-211213-4.pdf

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Attivo Networks Advisory.
2021-12-30 21:31:50 CISAGov Updated vendor link Attivo Networks Advisory.
Expand Details

Autodesk (Multiple Products)


Vendor Data Vendor Investigating
Community Data

Vendor Resources

Resource Link
Autodesk Article Link https://knowledge.autodesk.com/support/autocad/troubleshooting/caas/sfdcarticles/sfdcarticles/CVE-2021-44228.html

Community Resources

Resource Link
source https://www.autodesk.com/trust/overview

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Investigation
CISAGov Autodesk is continuing to perform a thorough investigation in relation to the recently discovered Apache Log4j security vulnerabilities. We continue to implement several mitigating factors for our products including patching, network firewall blocks, and updated detection signatures to reduce the threat of this vulnerability and enhance our ability to quickly respond to potential malicious activity. We have not identified any compromised systems in the Autodesk environment due to this vulnerability, at this time. This is an ongoing investigation and we will provide updates on the Autodesk Trust Center as we learn more.
CISAGov Last Update: 2021-12-21

Sources

Date Attribution Description
2022-01-03 11:01:35 NCSC-NL Updated vendorInvestigating. Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated vendorInvestigating. Updated vendor link Autodesk Article Link. Updated community note. Updated community note.
Expand Details

Avantra SYSLINK (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Avantra SYSLINK Article https://support.avantra.com/support/solutions/articles/44002291388-cve-2021-44228-log4j-2-vulnerability

Community Resources

Resource Link
Avantra SYSLINK Article https://support.avantra.com/support/solutions/articles/44002291388-cve-2021-44228-log4j-2-vulnerability

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Avantra SYSLINK Article.
2021-12-30 21:31:50 CISAGov Updated vendor link Avantra SYSLINK Article.
Expand Details

Avaya Analytics


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 2021-12-14

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Aura for OneCloud Private


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
NCSC-NL Avaya is scanning and monitoring its OneCloud Private environments as part of its management activities. Avaya will continue to monitor this fluid situation and remediations will be made as patches become available, in accordance with appropriate change processes.
CISAGov Avaya is scanning and monitoring its OneCloud Private environments as part of its management activities. Avaya will continue to monitor this fluid situation and remediations will be made as patches become available, in accordance with appropriate change processes.
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2022-01-03 11:01:35 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note. Updated community note.
Expand Details

Avaya Aura® Application Enablement Services


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609
PSN020551u https://download.avaya.com/css/public/documents/101079386

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community link PSN020551u. Updated community note.
Expand Details

Avaya Aura® Contact Center


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Aura® Device Services


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Aura® Media Server


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609
PSN020549u https://download.avaya.com/css/secure/documents/101079316

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community link PSN020549u. Updated community note.
Expand Details

Avaya Aura® Presence Services


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Aura® Session Manager


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609
PSN020550u https://download.avaya.com/css/public/documents/101079384

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community link PSN020550u. Updated community note.
Expand Details

Avaya Aura® System Manager


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609
PSN005565u https://download.avaya.com/css/secure/documents/101079390

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community link PSN005565u. Updated community note.
Expand Details

Avaya Aura® Web Gateway


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Breeze™


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Business Rules Engine


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 2021-12-14

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Callback Assist


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 2021-12-14

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Contact Center Select


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Control Manager


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 2021-12-14

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya CRM Connector - Connected Desktop


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Device Enablement Service


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Device Enrollment Service


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Equinox™ Conferencing


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Interaction Center


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya IP Office™ Platform


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Meetings


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya one cloud private -UCaaS - Mid Market Aura


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya OneCloud-Private


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2022-01-03 11:01:35 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Proactive Outreach Manager


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Session Border Controller for Enterprise


Vendor Data Vendor Patch Exists
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609
PSN020554u https://download.avaya.com/css/public/documents/101079394

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendorPatchExists. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community link PSN020554u. Updated community note.
Expand Details

Avaya Social Media Hub


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 12/14/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

Avaya Workforce Engagement


Vendor Data
Community Data Vulnerable

Vendor Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpcenter/getGenericDetails?detailId=1399839287609

Community Resources

Resource Link
Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security https://support.avaya.com/helpleft/getGenericDetails?detailId=1399839287609

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Vulnerable
CISAGov Last Update: 2021-12-14

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityVulnerable. Updated community note. Updated community link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security.
2021-12-30 21:31:50 CISAGov Updated communityVulnerable. Updated vendor link Apache Log4J Vulnerability - Impact for Avaya products Avaya Product Security. Updated community note.
Expand Details

AVEPOINT (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
AVEPOINT Notification https://www.avepoint.com/company/java-zero-day-vulnerability-notification

Community Resources

Resource Link
AVEPOINT Notification https://www.avepoint.com/company/java-zero-day-vulnerability-notification

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link AVEPOINT Notification.
2021-12-30 21:31:50 CISAGov Updated vendor link AVEPOINT Notification.
Expand Details

AVM (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
AVM Link https://avm.de/service/aktuelle-sicherheitshinweise/#Schwachstelle%20im%20Java-Projekt%20%E2%80%9Elog4j%E2%80%9C

Community Resources

Resource Link
source https://en.avm.de/service/current-security-notifications/

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated community note. Updated community link source.
2021-12-30 21:31:50 CISAGov Updated vendor link AVM Link.
Expand Details

AvTech RoomAlert (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
AvTech RoomAlert Article https://avtech.com/articles/23124/java-exploit-room-alert-link/

Community Resources

Resource Link
AvTech RoomAlert Article https://avtech.com/articles/23124/java-exploit-room-alert-link/

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link AvTech RoomAlert Article.
2021-12-30 21:31:50 CISAGov Updated vendor link AvTech RoomAlert Article.
Expand Details

AWS New (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
AWS New Security Bulletin https://aws.amazon.com/security/security-bulletins/AWS-2021-006/

Community Resources

Resource Link
AWS New Security Bulletin https://aws.amazon.com/security/security-bulletins/AWS-2021-006/

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link AWS New Security Bulletin.
2021-12-30 21:31:50 CISAGov Updated vendor link AWS New Security Bulletin.
Expand Details

AXIS OS


Vendor Data
Community Data

Community Resources

Resource Link
source https://help.axis.com/axis-os

Community Notes

Source Note
NCSC-NL CVE-2021-44228: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated community note. Updated community link source.
Expand Details

AXS Guard (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
AXS Guard Blog Post https://www.axsguard.com/en_US/blog/security-news-4/log4j-vulnerability-77

Community Resources

Resource Link
AXS Guard Blog Post https://www.axsguard.com/en_US/blog/security-news-4/log4j-vulnerability-77

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link AXS Guard Blog Post.
2021-12-30 21:31:50 CISAGov Updated vendor link AXS Guard Blog Post.
Expand Details

B&R Industrial Automation APROL


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
B&R Statement https://www.br-automation.com/downloads_br_productcatalogue/assets/1639507581859-en-original-1.0.pdf

Community Resources

Resource Link
B&R Statement https://www.br-automation.com/downloads_br_productcatalogue/assets/1639507581859-en-original-1.0.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/16/2021

Sources

Date Attribution Description
2022-01-03 11:16:10 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link B&R Statement.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link B&R Statement. Updated community note.
Expand Details

B. Braun (Multiple Products)


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.bbraun.com/en/products-and-therapies/services/b-braun-vulnerability-disclosure-policy/security-advisory/b-braun-statement-on-Apache_Log4j.html

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2022-01-03 11:16:10 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Balbix (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Balbix Blog Post https://www.balbix.com/blog/broad-exposure-to-log4shell-cve-2021-44228-highlights-how-the-attack-surface-has-exploded/

Community Resources

Resource Link
Balbix Blog Post https://www.balbix.com/blog/broad-exposure-to-log4shell-cve-2021-44228-highlights-how-the-attack-surface-has-exploded/

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated community link Balbix Blog Post.
2021-12-30 21:31:50 CISAGov Updated vendor link Balbix Blog Post.
Expand Details

Baramundi Products (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Baramundi Products Forum https://forum.baramundi.com/index.php?threads/baramundi-produkte-von-log4shell-schwachstelle-in-log4j-nicht-betroffen.12539/#post-62875

Community Resources

Resource Link
Baramundi Products Forum https://forum.baramundi.com/index.php?threads/baramundi-produkte-von-log4shell-schwachstelle-in-log4j-nicht-betroffen.12539/#post-62875

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated community link Baramundi Products Forum.
2021-12-30 21:31:50 CISAGov Updated vendor link Baramundi Products Forum.
Expand Details

Barco Demetra


Vendor Data Vendor Investigating
Community Data

Community Resources

Resource Link
source https://www.barco.com/en/support/knowledge-base/KB12495

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Investigation ; CVE-2021-44228: Investigation ; CVE-2021-45046: Investigation ; CVE-2021-45105: Investigation

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorInvestigating. Updated community note. Updated community link source.
Expand Details

Barco OpSpace


Vendor Data Vendor Patch Exists
Community Data Vulnerable

Community Resources

Resource Link
source https://www.barco.com/en/support/knowledge-base/KB12493

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix ; CVE-2021-45046: Vulnerable ; CVE-2021-45105: Vulnerable

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityVulnerable. Updated vendorPatchExists. Updated community note. Updated community link source.
Expand Details

Barco Other products


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://www.barco.com/en/support/knowledge-base/KB12495

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

Baxter (Multiple Products)


Vendor Data
Community Data

Vendor Resources

Resource Link
Baxter Advisory Link https://www.baxter.com/sites/g/files/ebysai746/files/2021-12/Apache_Log4j_Vulnerability.pdf

Community Resources

Resource Link
Baxter Advisory Link https://www.baxter.com/sites/g/files/ebysai746/files/2021-12/Apache_Log4j_Vulnerability.pdf

Community Notes

Source Note
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated community link Baxter Advisory Link.
2021-12-30 21:31:50 CISAGov Updated vendor link Baxter Advisory Link. Updated community note.
Expand Details

BBraun APEX® Compounder


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BBraun Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BBraun Advisory Link. Updated community note.
Expand Details

BBraun DoseTrac® Server, DoseLink™ Server, and Space® Online Suite Server software


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BBraun Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BBraun Advisory Link. Updated community note.
Expand Details

BBraun Outlook® Safety Infusion System Pump family


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BBraun Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BBraun Advisory Link. Updated community note.
Expand Details

BBraun Pinnacle® Compounder


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BBraun Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BBraun Advisory Link. Updated community note.
Expand Details

BBraun Pump, SpaceStation, and Space® Wireless Battery)


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BBraun Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BBraun Advisory Link. Updated community note.
Expand Details

BBraun Space® Infusion Pump family (Infusomat® Space® Infusion Pump, Perfusor® Space® Infusion


Vendor Data
Community Data Not Vulnerable

Vendor Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Resources

Resource Link
BBraun Advisory Link https://www.bbraunusa.com/content/dam/b-braun/us/website/customer_communications/21-0894C_Statement_Cybersecurity_Apache_Log4J_Sheet_FINAL_121621.pdf

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln
CISAGov Last Update: 12/20/2021

Sources

Date Attribution Description
2021-12-31 9:06:53 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link BBraun Advisory Link.
2021-12-30 21:31:50 CISAGov Updated communityNotVulnerable. Updated vendor link BBraun Advisory Link. Updated community note.
Expand Details

BCT CORSA


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://support.bctsoftware.com/hc/nl/articles/4413416591761

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

BCT e-Invoice


Vendor Data Vendor Patch Exists
Community Data

Community Resources

Resource Link
source https://support.bctsoftware.com/hc/nl/articles/4413416591761

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix ; CVE-2021-45046: Fix ; CVE-2021-45105: Fix
NCSC-NL Details are shared on BCT portal.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source. Updated community note.
Expand Details

BCT IDT


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://support.bctsoftware.com/hc/nl/articles/4413416591761

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

BCT iGEN


Vendor Data
Community Data Not Vulnerable

Community Resources

Resource Link
source https://support.bctsoftware.com/hc/nl/articles/4413416591761

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Not vuln ; CVE-2021-45046: Not vuln ; CVE-2021-45105: Not vuln

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated communityNotVulnerable. Updated community note. Updated community link source.
Expand Details

BCT LIBER


Vendor Data Vendor Patch Exists
Community Data

Community Resources

Resource Link
source https://support.bctsoftware.com/hc/nl/articles/4413416591761

Community Notes

Source Note
NCSC-NL CVE-2021-4104: Not vuln ; CVE-2021-44228: Fix ; CVE-2021-45046: Fix ; CVE-2021-45105: Not vuln
NCSC-NL Details are shared on BCT portal.

Sources

Date Attribution Description
2021-12-27 15:29:04 NCSC-NL Updated vendorPatchExists. Updated community note. Updated community link source. Updated community note.
Expand Details