fbpx
Ofer

The Status of Storage and Backup systems related to the Log4J vulnerabilities

  • December 27, 2021
  • 43 min read

About Continuity™

Continuity™ provides the industry’s ONLY storage & backup security solution, to help you protect your most valuable data.

Read more

Important update: We are no longer monitoring the status of storage and backup systems that have been affected by the Log4J vulnerabilities. The table below was last updated: December 21, 2021 at 5 AM EST

If you need advice on the secure configuration or vulnerability scanning for your storage and backup systems, feel free to contact us.

A new critical vulnerability (CVE-2021-44228) was identified in Apache Log4J – widely used by numerous applications, services and frameworks. This vulnerability received the highest CVSS severity score of 10.

This vulnerability can be exploited by unauthenticated attackers to execute remotely unauthorized and dangerous code, resulting in application or system takeover. Following CVE-2021-44228, additional high-severity vulnerabilities were identified for log4j and other components (CVE-2021-45046, CVE-2021-4104, CVE-2021-45105).

 WHAT DOES THIS MEAN FOR YOUR STORAGE & BACKUP

Many enterprise storage management and backup management applications use the vulnerable Log4J component. Malicious actors may exploit the Log4Shell vulnerability to gain control of storage or backup management systems, applications, or servers.

  • Attackers can exploit the vulnerability to obtain admin credentials for storage and backup management servers
  • Attackers can run a command to destroy mass amounts of production data, or delete backup data and procedures.

We do our best to verify this list on a frequent basis, however if you find any inaccuracies, please let us know at Info@ContinuitySoftware.com.

VendorProductLink
ApacheApache Hadoophttps://gist.github.com/noperator/d360de81c061bc9c628b12d3f0e1e479
ApacheApache Kafkahttps://gist.github.com/noperator/d360de81c061bc9c628b12d3f0e1e479
BrocadeBrocade Active Support Connectivity Gateway ASCG 2.0.0 and 1.3.0 https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2021-1651
BrocadeBrocade AMPOS V2.x and V3.xhttps://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2021-1651
BrocadeBrocade EZSwitch https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2021-1651
BrocadeBrocade Fabric OS https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2021-1651
BrocadeBrocade Network Advisor https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2021-1651
BrocadeBrocade SANnav https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2021-1651
CiscoCisco CloudCenterhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco Data Center Network Manager (DCNM) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco Evolved Programmable Network Managerhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco Hyperflex Storage Replication Adapterhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco HyperFlex Systemhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco MDS 9000 Series Multilayer Switches https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco Nexus Dashboard (formerly Cisco Application Services Engine) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco Nexus Insights https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco Nexus switches https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco UCS C-Series Rack Servers – Integrated Management Controllerhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco UCS Central Software https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco UCS Manager https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco UCS Director https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco Virtualized Infrastructure Managerhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CiscoCisco Workload Optimization Managerhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd
CohesityCohesity Softwarehttps://galaxy.cohesity.com/forum/t/log4j-vulnerability-remediation/205
CommvaultCommvault https://documentation.commvault.com/v11/essential/146231_security_vulnerability_and_reporting.html
DDNDDN at Scale productshttps://www.ddn.com/download/high-risk-security-vulnerability-in-apache-log4j-java-library-spt-tsb-0138/?wpdmdl=55890&refresh=61c176a66a99e1640068774
Dell EMCAPEX Consolehttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCAPEX Data Storage Services https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCAtmos https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCAvamar vproxyhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCCentera https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCChassis Management Controller (CMC) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCCloud Mobility for Dell EMC Storage https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCCompellent – Dell Storage Manager Clienthttps://www.dell.com/community/Compellent/Dell-Storage-Manager-Client-log4j-update/td-p/8107954
Dell EMCConnectrix (Brocade) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCConnectrix (Cisco MDS 9000 switches) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCConnectrix (Cisco MDS DCNM) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCConnectrix B-Series SANnavhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCData Domain OS https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remבote-code-execution-vulnerability
Dell EMCDell EMC AppSync https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Avamar https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Cloud Disaster Recovery https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC CloudLink https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Container Storage Modules https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Data Computing Appliance (DCA) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Data Protection Advisor https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Data Protection Central https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Data Protection Search https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Disk Library for Mainframe https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC ECS https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Enterprise Hybrid Cloud https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Enterprise Storage Analytics for vRealize Operations https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Integrated System for Azure Stack HCIhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Integrated System for Microsoft Azure Stack Hub https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Isilon InsightIQ https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC License Manager https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Metro Nodehttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC NetWorker VEhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Networking Onie https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerFlex Software (SDS)https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerShell for Powerstore https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerShell for Unity https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerShell for PowerMax https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PPDM Searchhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Repository Manager (DRM) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC SourceOne https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC SRM vApp https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Streaming Data Platform https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Systems Update (DSU) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Unity https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Virtual Storage Integrator https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC VPLEX https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC Cloudboost https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC DataIQ https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC GeoDrive https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC NetWorker https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC OpenManage integration for Splunk https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC OpenManage Integration for VMware vCenter https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC OpenManage Management pack for vRealize Operations https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC OpenManage Operations Connector for Micro Focus Operations Bridge Manager https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerFlex Appliance https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerFlex Manager https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerFlex Rack https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerMax, VMAX, VMAX3 and VMAX AFA https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerPath https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerProtect Cyber Recovery https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerProtect Data Manager https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerProtect DP Series Appliance (iDPA) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerScale OneFS https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerStore https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerSwitch Z9264F-ON BMC, Dell EMC PowerSwitch Z9432F-ON BMC https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC PowerVault ME4 Series Storage Arrayshttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC RecoverPoint https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC VxRail https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC XChttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell EMC XtremIO https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell Hybrid Client (DHC) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell Networking X-Series https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell Open Manage Mobile https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell Open Manage Server Administrator https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell Open Management Enterprise – Modular https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell Wyse Management Suite Import Tool https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell ImageAssist https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell OpenManage Change Management https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDell OpenManage Enterprise Power Manager Plugin https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCDellEMC OpenManage Enterprise Services https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCEmbedded NAS https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCEquallogic PShttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCiDRAC Service Module (iSM) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCInfinity MLK (firmware) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCIntegrated Dell Remote Access Controller (iDRAC) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCISG Drive & Storage Media https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCIsilonSD Management Server https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCMainframe Enablers https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCMyDell Mobile https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCNetWorker Management Console https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCNetWorker Virtual Edition https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCNetworking BIOS https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCNetworking N-Series https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCNetworking OS 10 https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCNetworking OS9 https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCOMIMSSC (OpenManage Integration for Microsoft System Center) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCOMIMSSC (OpenManage Integration for Microsoft System Center) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCOMNIA https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCOpenManage Connections – Nagios https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCOpenManage Connections – ServiceNow https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCOpenManage Enterprise https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCOpenManage Integration for Microsoft System Center for System Center Operations Manager https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCOpenManage Integration with Microsoft Windows Admin Center https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCOpenManage Network Integration https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCPowerConnect N3200 / PC2800 / PC8100https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCPowerEdge BIOS https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCPowerEdge Operating Systems https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCRemotely Anywhere https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCRiptide (firmware) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSecure Connect Gateway (SCG) 5.0 Appliance https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSecure Connect Gateway (SCG) Policy Managerhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCServer Storage https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSmart Fabric Storage Software https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSmartFabric Directorhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSoftware RAID https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSolutions Enabler https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSolutions Enabler vApphttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSonic https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSRS Policy Manager https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSRS VE https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCStorage Center – Dell Storage Managerhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCStorage Center OS and additional SC applications unless otherwise notedhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSupportAssist Client Commercial https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSupportAssist Client Consumer https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCSupportAssist Enterprise https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCUnisphere 360 https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCUnisphere for PowerMax https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCUnisphere for PowerMax vApphttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCUnisphere for VMAXhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCUnisphere for VNX https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCUnisphere Central https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCUpdate Manager Plugin https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCVblock https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCViPR Controller https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCVPLEX VS2/VS6/VPLEX Witnesshttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCVNX Control Station https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCVNX1https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCVNX2 https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCVNXe1600 https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCVNXe3200 https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCvRealize Data Protection Extensionhttps://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCVsan Ready Nodes https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCVxBlock https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCVxFlex Ready Nodes https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
Dell EMCWarnado MLK (firmware) https://www.dell.com/support/kbdoc/en-us/000194414/dell-response-to-apache-log4j-remote-code-execution-vulnerability
FujitsuETERNUS AB/HBhttps://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
FujitsuETERNUS CS800https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
FujitsuETERNUS CS8000 https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
FujitsuETERNUS DX/AF https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
FujitsuETERNUS SF https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
FujitsuETERNUS LT20/40/60 https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
FujitsuETERNUS LT140/260 https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
FujitsuETERNUS JX https://support.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-PSS-IS-2021-121000-Security-Notice-SF.pdf
Hitachi Vantara(VSP F/G1x00) RAID 800 https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraBusiness Continuity Manager (BCM)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraCCI / RAID Manager https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraContent Intelligence https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraContent Platform (versions 8.1 and lower) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraContent Platform (versions 8.2 and higher) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraContent Platform Anywhere https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraContent Platform Gateway https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraContent Platform S Series (all models) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraExport Tool 2 (Monitor 2)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraashiCorp Terraform Provider for Hitachi Storagehttps://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHCP for Cloud Scale https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi (VASA) Provider for VMware vCenterhttps://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi 520H/X Blade (all versions) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi 540A Blade (all versions) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Adapters (Bundle) for Oracle Databasehttps://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Advanced Server DS120, DS220, DS225, DS240 https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Adaptable Modular Storage DF800S, DF800M, DF800H (AMS 2×00)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Block Storage Driver (HBSD / OpenStack)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Compute Blade CB500, CB2000, CB2500 https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Compute Rack CR 210H, CR 220, CR 220H/S https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Compute Systems Manager (HCSM) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Content Software for File (HCSF) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Data Ingestor https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Device Manager (HDvM), HDVM Agent and HDVM Server are unaffected. https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Disaster Recovery Solution (HDRS)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Dynamic Link Manager (HDLM) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi File Services Manager (HFSM)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Global Link Manager (HGLM) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Infrastructure Analytics Advisor (HIAA)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Infrastructure Management Pack for VMware vRealize Operations (vROPS)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Ops Center – Analyzer, Analyzer Probehttps://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Ops Center – Analyzer Viewpoint / Server / RAID Agent https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Ops Center – Common Services (HOC) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Ops Center – Configuration Manager REST API (HCM) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Ops Center – Protector https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Ops Center Administrator (HSA) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Ops Center Automator (HAD) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Remote Ops https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Replication Manager (HRpM) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Replication Plugin for Containers (HRPC)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Storage Adapter for SAP HANA DBA Cockpithttps://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Storage Adapter for VMware Site Recovery Manager (VSP SRA)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Storage Connector for VMware vRealize Orchestrator (vRO)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Storage Content Pack for VMware vRealize Log Insight (vRLI)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Storage Modules for Red Hat Ansiblehttps://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Storage Plugin for VMware vCenterhttps://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Storage Plugin for Containers (HSPC)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Storage Plugin for Prometheus (HSPP)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Storage Replication Adapter for VMware Site Recovery Manager (VSP SRA)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Tiered Storage Manager (HTSM) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Tuning Manager (HTnM) https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Unified Storage DF850XS, DF850S, DF850MH (HUS 1×0)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Unified Storage VM (HUS VM) HM700 https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Virtual Storage Platform (VSP) RAID 700 https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Virtual Storage Platform G1000, F/G1500 https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Virtual Storage Platform VSP 5100,  VSP 5100H,  VSP 5500, VSP 5500H https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Virtual Storage Platform VSP 5200,  VSP 5200H,  VSP 5600, VSP 5600H https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Virtual Storage Platform VSP E990, VSP E790, VSP E590 https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Virtual Storage Platform VSP F/G350, VSP F/G370, VSP F/G700, VSP F/G900 https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHitachi Virtual Storage Platform VSP G200, VSP F/G/N400, VSP F/G/N600, VSP F/G/N800 https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHNAS 30×0 Series https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHNAS 4000 Series https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraHNAS 5000 Series https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraInfrastructure Adapter for Microsoft Windows Powershellhttps://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraOps Center Protector Adapter for VMware Site Recovery Manager (Protector SRA)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraOps Center Protector Connector for VMware vRealize Orchestrator (Protector vRO)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraSMU https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraStorage Navigator Modular 2 (SNM2)https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraUCP Advisor https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraVirtual Storage Platform Gx00/Fx00 NAS Modules https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraVeeam Plugin for VSP Storagehttps://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
Hitachi VantaraVirtual Storage Platform Nx00 NAS Modules https://knowledge.hitachivantara.com/Support_Information/Hitachi_Vantara_Security_Advisories/CVE-2021-44228_-_Apache_Log4j2
HuaweiAll productshttps://www.huawei.com/en/psirt/security-notices/huawei-sn-20211210-01-log4j2-en
HPE3PAR StoreServ Arrayshttps://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPECray View for ClusterStorhttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHP XP Command View Advanced Edition Software – HostDataCollector Componenthttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE XP Performance Advisor Softwarehttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE 3PAR Service Processorhttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE 3PAR StoreServ Management and Core Software Mediahttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE B-series Fibre Channel Switchhttps://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEHPE B-series SAN Extension Switchhttps://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEHPE ClusterStor Data Services (CDS)https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE Data Center Fabric Manager (DCNM) – C-Series DCNMhttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE Hyper Converged 250/380 Systemhttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE Intelligent Management Center (iMC)https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE Infosight for Storagehttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE OneViewhttps://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEHPE OneView for VMware vRealize Operations (vROps) / Microsoft System Center / vRealize Log Insight / vRealize Orchestrator / VMware vCenterhttps://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEHPE OneView Global Dashboardhttps://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEHPE Parallel File System Storagehttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE Parallel Filesystem Storage (PFSS)https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE SANnav Management Softwarehttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE SimpliVity 2600https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE SimpliVity 2600 Gen10 https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE SimpliVity 325 https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE SimpliVity 380 https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE SimpliVity 380 Gen10 https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE SimpliVity 380 Gen9https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE SN6010C/6610C/6620C/6630C Fibre Channel Switchhttps://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE StoreServ Management Console (SSMC)https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE Virtual Connecthttps://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEHPE Virtual Connect Enterprise Manager (VCEM) https://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEHPE Virtual Connect FC Module for HPE Synergyhttps://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Advanced Edition (HDVM) -Agent Componenthttps://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Advanced Edition (HDVM) -Server Componenthttps://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Command Viewhttps://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Common Serviceshttps://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Configuration Managerhttps://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Data Protection Manager (DPM)https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Dynamic Link Manager (HDLM)https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Global Link Manager (HGLM)https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP P9500https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Plugins – VASA, vROPs, SCOM, Veeam, Insight, HSPC, HRPC, HSPP, VSS, HDRE, Base Script, HBSDhttps://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Plugin – vCST (vCenter Storage Plugin), Redhat Ansible, Terraform, OLVMhttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE XP Replication Manager (HRPM)https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Tiered Storage Manager (HTSM)https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP Tuning Manager (HTNM)https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP7https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEHPE XP7 Automation Director Softwarehttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE XP7 Intelligent Storage Managerhttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPEHPE XP8https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEMSA https://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPENimble Storage https://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEPrimera Storage https://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPERESTful Interface Tool (iLOREST) https://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEScripting Tools for Windows PowerShell (HPEiLOCmdlets) https://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPESimpliVity OmniCubehttps://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04215en_us
HPESmart Storage Administrator (SSA)https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEStoreEasyhttps://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEStoreEver CVTL https://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEStoreEver LTO Tape Drives https://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEStoreEver MSL Tape Libraries https://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEStoreOnce https://techhub.hpe.com/eginfolib/securityalerts/Apache%20Software%20Log4j/Apache_Software_Log4j.html
HPEStoreVirtualhttps://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
HPEZerto productshttps://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-a00120086en_us
IBMA9000/Rhttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMBlock Storagehttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMBlock Storage for VPChttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMBlock Storage Snapshots for VPChttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMCloud Backuphttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBM Content Delivery Networkhttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBM Copy Services Managerhttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMDS8000 Hardware Management Consolehttps://www.ibm.com/blogs/psirt/security-bulletin-ds8000-hardware-management-console-uses-apache-log4j-which-is-subject-to-a-vulnerability-alert-cve-2021-44228/
IBMFile Storagehttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMFlashSystem v9000https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMFlash System 900 (& 840)https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM Cloud Object Storage File Accesshttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM Elastic Storage System (ESS)https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM FlashSystem 5000 Serieshttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM FlashSystem 7000 Serieshttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM FlashSystem 9000 Serieshttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM Netezzahttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBM IBM Netezza Analytics https://www.ibm.com/blogs/psirt/security-bulletin-log4j-vulnerability-cve-2021-44228-affects-ibm-netezza-analytics-and-ibm-netezza-analytics-for-nps/
IBMIBM Cloud Object Storage Systems – ClevOShttps://www.ibm.com/blogs/psirt/security-bulletin-apache-log4j-vulnerabilities-affect-ibm-cloud-object-storage-systems-clevos-cve-2021-44228/
IBMIBM Cloud Privatehttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-cloud-private-cve-2021-44228/
IBM IBM Netezza Analytics for NPS https://www.ibm.com/blogs/psirt/security-bulletin-log4j-vulnerability-cve-2021-44228-affects-ibm-netezza-analytics-and-ibm-netezza-analytics-for-nps/
IBMIBM Spectrum Acceleratehttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM Spectrum Controlhttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-control-cve-2021-44228/
IBMIBM Spectrum Conductorhttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-addressed-in-ibm-spectrum-conductor/
IBMIBM Spectrum Copy Data Managementhttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-copy-data-management-cve-2021-44228/
IBMIBM Spectrum Protect HSM for Windowshttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM Spectrum Protect Backup-Archive Clienthttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-backup-archive-client-and-ibm-spectrum-protect-for-virtual-environments-cve-2021-44228-3/
IBMIBM Spectrum Protect Operations Centerhttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-operations-center-cve-2021-44228/
IBMIBM Spectrum Protect Client Web User Interfacehttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-client-web-user-interface-and-ibm-spectrum-protect-for-virtual-environments-cve-2021-44228/
IBMIBM Spectrum Protect for Space Managementhttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-for-space-management-cve-2021-44228-3/
IBMIBM Spectrum Protect for Virtual Environments: Data Protection for Hyper-Vhttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-client-web-user-interface-and-ibm-spectrum-protect-for-virtual-environments-cve-2021-44228/
IBMIBM Spectrum Protect for Virtual Environments: Data Protection for VMwarehttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-client-web-user-interface-and-ibm-spectrum-protect-for-virtual-environments-cve-2021-44228/
IBMIBM Spectrum Protect Plushttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-plus-cve-2021-44228/
IBMIBM Spectrum Protect Plus Container Backup and Restore for Kuberneteshttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-plus-container-backup-and-restore-for-kubernetes-and-openshift-cve-2021-44228/
IBMIBM Spectrum Protect Plus Container Backup and Restore for OpenShifthttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-plus-container-backup-and-restore-for-kubernetes-and-openshift-cve-2021-44228/
IBMIBM Spectrum Protect Snapshot for VMwarehttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-snapshot-for-vmware-cve-2021-44228-2/
IBMIBM Spectrum Protect Snapshot for Windowshttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-snapshot-on-windows-cve-2021-44228-2/
IBMIBM Spectrum Scalehttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-scale-cve-2021-44228/
IBMIBM Spectrum Scale container native storage accesshttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-scale-cve-2021-44228/
IBMIBM Spectrum Scale for IBM Elastic Storage Serverhttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-scale-for-ibm-elastic-storage-server-cve-2021-44228/
IBMIBM Spectrum Scale on AWS Marketplacehttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-scale-cve-2021-44228/
IBMIBM Spectrum Symphonyhttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-addressed-in-ibm-spectrum-symphony/
IBMIBM Spectrum Virtualizehttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM System Storage DS3950/DS5020/DS5100/DS5300 Refreshhttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM System Storage Storwize V7000 Unified (V7000U)https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMIBM Tivoli Storage FlashCopy Manager for Windowshttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-affects-ibm-spectrum-protect-snapshot-on-windows-cve-2021-44228-2/
IBMIBM XIV Storage Systemhttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMMQ Appliancehttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMPower HMChttps://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-apache-log4j-cve-2021-44228-affects-power-hmc/
IBMPowerVM Hypervisorhttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMPowerVM VIOS https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSAN Volume Controller and Storwize Family https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Archive Library Edition https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Discover https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect Client Management Service https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect for Databases: Data Protection for Oracle https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect for Databases: Data Protection for SQL https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect for Enterprise Resource Planning https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect for Mail: Data Protection for Domino https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect for Mail: Data Protection for Exchange https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect for Workstations https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect for z/OS USS Client and API https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect Plus Db2 Agent https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect Plus Exchange Agenthttps://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect Plus File Systems Agent https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect Plus MongoDB Agent https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect Plus O365 Agent https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect Server https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMSpectrum Protect Snapshot for UNIX https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMStorage TS1160 https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMStorage TS2280 https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMStorage TS2900 Library https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMStorage TS3100-TS3200 Library https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMStorage TS4500 Library https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMStorage Virtualization Engine TS7700 https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMTape System Library Manager https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMTotal Storage Service Console (TSSC) / TS4500 IMC https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMTS4300 https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
IBMXIV Management Tools https://www.ibm.com/blogs/psirt/an-update-on-the-apache-log4j-cve-2021-44228-vulnerability/#list-of-products
InfinidatHost PowerTools https://support.infinidat.com/hc/en-us/articles/4413483145489-INFINIDAT-Support-Announcement-2021-010-Log4Shell-CVE-2021-44228
InfinidatHost PowerTools for VMware https://support.infinidat.com/hc/en-us/articles/4413483145489-INFINIDAT-Support-Announcement-2021-010-Log4Shell-CVE-2021-44228
InfinidatInfiniBox Active-Active Witnesshttps://support.infinidat.com/hc/en-us/articles/4413483145489-INFINIDAT-Support-Announcement-2021-010-Log4Shell-CVE-2021-44228
InfinidatInfiniBox F-serieshttps://support.infinidat.com/hc/en-us/articles/4413483145489-INFINIDAT-Support-Announcement-2021-010-Log4Shell-CVE-2021-44228
InfinidatInfiniGuard B-serieshttps://support.infinidat.com/hc/en-us/articles/4413483145489-INFINIDAT-Support-Announcement-2021-010-Log4Shell-CVE-2021-44228
InfinidatInfiniMetrics https://support.infinidat.com/hc/en-us/articles/4413483145489-INFINIDAT-Support-Announcement-2021-010-Log4Shell-CVE-2021-44228
InfinidatInfiniShell https://support.infinidat.com/hc/en-us/articles/4413483145489-INFINIDAT-Support-Announcement-2021-010-Log4Shell-CVE-2021-44228
InfinidatInfiniVerse https://support.infinidat.com/hc/en-us/articles/4413483145489-INFINIDAT-Support-Announcement-2021-010-Log4Shell-CVE-2021-44228
InfinidatSnapRotator https://support.infinidat.com/hc/en-us/articles/4413483145489-INFINIDAT-Support-Announcement-2021-010-Log4Shell-CVE-2021-44228
NECHYDRAstorhttps://www.necam.com/log4j/
NECOther Storage productshttps://www.necam.com/log4j/
NetApp7-Mode Transition Toolhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppActive IQ mobile apphttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppActive IQ Unified Manager for Linuxhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppActive IQ Unified Manager for Microsoft Windowshttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppActive IQ Unified Manager for VMware vSpherehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppAFF Baseboard Management Controller (BMC) – A700shttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppATTO FibreBridge – 6500Nhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppATTO FibreBridge – 7500Nhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppATTO FibreBridge – 7600Nhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppBrocade Fabric Operating System Firmwarehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppCloud Data Sensehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppCloud Insights Acquisition Unithttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppCloud Insights Telegraf Agenthttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppCloud Managerhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppCloud Secure Agenthttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppCloud Volumes ONTAP Mediatorhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppCluster Network Switch (NetApp CN1610)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppClustered Data ONTAPhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppClustered Data ONTAP Antivirus Connectorhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppData ONTAP operating in 7-Modehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppElement .NET SDKhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppElement HealthToolshttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppElement JAVA SDKhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppElement Plug-in for vCenter Serverhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppElement Powershell Toolshttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppElement Python SDKhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppE-Series BIOShttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppE-Series SANtricity OS Controller Software 11.xhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppE-Series SANtricity Storage Managerhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppE-Series SANtricity Web Services (REST API) for Web Services Proxyhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppFAS/AFF Baseboard Management Controller (BMC) – 8300/8700/A400https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppFAS/AFF Baseboard Management Controller (BMC) – A250/500fhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppFAS/AFF Baseboard Management Controller (BMC) – A320/C190/A220/FAS2720/FAS2750/A800https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppFAS/AFF BIOShttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppGlobal File Cachehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppHost Utilities – SAN for Linuxhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppHost Utilities – SAN for Windowshttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppInventory Collect Toolhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppManagement Services for Element Software and NetApp HCIhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppMetroCluster Tiebreaker for clustered Data ONTAPhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp Cloud Backup (formerly AltaVault)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp Cloud Backup OST Plug-in (formerly AltaVault OST Plug-in)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp Converged Systems Advisor Agenthttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp E-Series Performance Analyzerhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp HCI Baseboard Management Controller (BMC) – H300S/H500S/H700S/H300E/H500E/H700E/H410Shttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp HCI Baseboard Management Controller (BMC) – H410Chttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp HCI Baseboard Management Controller (BMC) – H610Chttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp HCI Baseboard Management Controller (BMC) – H610Shttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp HCI Baseboard Management Controller (BMC) – H615Chttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp HCI Compute Node (Bootstrap OS)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp HCI Compute Node BIOShttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp HCI Storage Node BIOShttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp Manageability SDKhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp NFS Plug-in for VMware VAAIhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp ONTAP Tools for VMware vSpherhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp SANtricity SMI-S Providerhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp SMI-S Providerhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp SnapCenter Plug-in for VMware vSpherehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp SolidFire & HCI Management Nodehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp SolidFire Baseboard Management Controller (BMC)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp SolidFire BIOShttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp SolidFire Plug-in for vRealize Orchestrator (SolidFire vRO)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp SolidFire, Enterprise SDS & HCI Storage Node (Element Software)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp Storage Encryptionhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp XCP NFShttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNetApp XCP SMBhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppNextGen APIhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppOnCommand Insighthttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppOnCommand System Manager 3.x https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppOnCommand Unified Manager Core Packagehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppOnCommand Workflow Automationhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppONTAP Mediatorhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppONTAP Select Deploy administration utilityhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppOpen Systems SnapVault Agenthttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSANtricity Storage Plugin for vCenterhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSAN Navigator (SANnav)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSANtricity Unified Managerhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSAS Firmwarehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppService Processorhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSingle Mailbox Recoveryhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSnap Creator Frameworkhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSnapCenterhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSnapDrive for Unixhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSnapDrive for Windowshttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSnapManager for Exchangehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSnapManager for Hyper-Vhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSnapManager for Oraclehttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSnapManager for Oracle Windowshttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSnapManager for SAPhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSnapManager for Sharepointhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSolidFire Storage Replication Adapterhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSRA Plugin for Linuxhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSRA Plugin for Windowshttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppStorage Services Connectorhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppStorageGRID (formerly StorageGRID Webscale)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppStorageGRID Baseboard Management Controller (BMC)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppStorageGRID BIOS SG1000/SG100https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppStorageGRID BIOS SG5660/SG5612/SG5760/SG5712https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppStorageGRID BIOS SG6060/SGF6024https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppStorageGRID9 (9.x and prior)https://security.netapp.com/advisory/ntap-20211210-0007/
NetAppSystem Manager 9.xhttps://security.netapp.com/advisory/ntap-20211210-0007/
NetAppTridenthttps://security.netapp.com/advisory/ntap-20211210-0007/
NutanixAHVhttps://download.nutanix.com/alerts/Security_Advisory_0023.pdf
NutanixFile Analyticshttps://download.nutanix.com/alerts/Security_Advisory_0023.pdf
NutanixFileshttps://download.nutanix.com/alerts/Security_Advisory_0023.pdf
NutanixNutanix Acropolis (AOS)https://download.nutanix.com/alerts/Security_Advisory_0023.pdf
NutanixNutanix Witness VMhttps://download.nutanix.com/alerts/Security_Advisory_0023.pdf
NutanixObjectshttps://download.nutanix.com/alerts/Security_Advisory_0023.pdf
NutanixPrism Centralhttps://download.nutanix.com/alerts/Security_Advisory_0023.pdf
NutanixVolumeshttps://download.nutanix.com/alerts/Security_Advisory_0023.pdf
OracleOracle Database Appliancehttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html
OracleOracle Exadata Storage Server Softwarehttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html
OracleOracle Exalogic Elastic Cloudhttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html
OracleOracle Private Cloud Appliancehttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html#Appendix3RD
OracleOracle StorageTek Tape Analyticshttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html
OracleOracle Secure Backuphttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html#Appendix3RD
OracleOracle ZFS Storage Appliance Kithttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html
OracleSun StorageTek Tape Library ACSLShttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html
OracleZero Data Loss Recovery Appliancehttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html
OracleOracle Enterprise Managerhttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html
OracleOracle Fusion Middleware Infrastructurehttps://www.oracle.com/security-alerts/alert-cve-2021-44228.html
Pure StorageCloud Block Storehttps://support.purestorage.com/Field_Bulletins/Interim_Security_Advisory_Regarding_CVE-2021-44228_log4j
Pure StorageFlashArray https://support.purestorage.com/Field_Bulletins/Interim_Security_Advisory_Regarding_CVE-2021-44228_log4j
Pure StorageFlashBlade https://support.purestorage.com/Field_Bulletins/Interim_Security_Advisory_Regarding_CVE-2021-44228_log4j
Pure StoragePortworx https://support.purestorage.com/Field_Bulletins/Interim_Security_Advisory_Regarding_CVE-2021-44228_log4j
Pure StoragePURE VM Collector https://support.purestorage.com/Field_Bulletins/Interim_Security_Advisory_Regarding_CVE-2021-44228_log4j
SupernaEyeglasshttps://manuals.supernaeyeglass.com/project-technical-advisories-all-products/HTML/technical-advisories.html#h2__1912345025
SUSESUSE Enterprise Storagehttps://www.suse.com/support/kb/doc/?id=000020526
SUSESUSE OpenStack Cloudhttps://www.suse.com/support/kb/doc/?id=000020526
SUSEHPE Helion Openstackhttps://suse.com/security/cve/CVE-2021-44228.html
TintriVMstore TxOShttps://tintri.com/company/support/vmstore-support/
VeeamAll productshttps://www.veeam.com/kb4254
VeritasAptare IT Analyticshttps://www.veritas.com/content/support/en_US/article.100052058
VeritasMSDP – Media Server Deduplication Engine (NetBackup Appliance)https://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup Appliancehttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup Appliance – Autosupporthttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup Clienthttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup CloudCatalyst Media Serverhttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup CloudPointhttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup Flex Scalehttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup Media Serverhttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup Media Server container on Flex Appliancehttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup OpsCenterhttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup Primary Serverhttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup Primary Server container on Flex Appliancehttps://www.veritas.com/content/support/en_US/article.100052058
VeritasNetBackup Resiliency Platformhttps://www.veritas.com/content/support/en_US/article.100052058
VeritasVeritas CloudPointhttps://www.veritas.com/content/support/en_US/article.100052058
VMwareVMware Cloud Director Object Storage Extensionhttps://www.vmware.com/security/advisories/VMSA-2021-0028.html
VMwareVMware Site Recovery Managerhttps://www.vmware.com/security/advisories/VMSA-2021-0028.html
VMwareVmware VSAN – VMware vCenter Servervmware.com/security/advisories/VMSA-2021-0028.html
VMwareVmware VSAN – VMware vSphere ESXihttps://kb.vmware.com/s/article/87068
ZadaraAll productshttps://support.zadarastorage.com/hc/en-us

Talk To An Expert

It’s time to automate the secure configuration of your storage & backup systems.

We use cookies to enable website functionality, understand the performance of our site, provide social media features, and serve more relevant content to you.
We may also place cookies on our and our partners’ behalf to help us deliver more targeted ads and assess the performance of these campaigns. You may review our
Privacy Policy I Agree