Vulnerability Name:

CVE-2021-44228 (CCN-214921)

Assigned:2021-12-09
Published:2021-12-09
Updated:2023-04-03
Summary:Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system.

Note: The vulnerability is also called Log4Shell or LogJam.
CVSS v3 Severity:10.0 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
9.3 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
9.3 Critical (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-44228

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Exploit, Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Exploit, Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: Exploit, Third Party Advisory, VDB Entry
security@apache.org

Source: security@apache.org
Type: UNKNOWN
security@apache.org

Source: security@apache.org
Type: Exploit, Mailing List, Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Mailing List, Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Mailing List, Third Party Advisory
security@apache.org

Source: CCN
Type: US-CERT VU#930724
Apache Log4j allows insecure JNDI lookups

Source: security@apache.org
Type: Mailing List, Mitigation, Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Mailing List, Mitigation, Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Mailing List, Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Mailing List, Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Mailing List, Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Mailing List, Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Mailing List, Third Party Advisory
security@apache.org

Source: CCN
Type: Red Hat Bugzilla - Bug 2030932
CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value.

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: CCN
Type: Siemens Security Advisory SSA-661247
Apache Log4j Vulnerability (CVE-2021-44228, Log4Shell) - Impact to Siemens Products

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: CCN
Type: New Relic Security Bulletin NR21-03
Java agent

Source: XF
Type: UNKNOWN
apache-cve202144228-code-exec(214921)

Source: CCN
Type: logging-log4j2 GIT Repository
Restrict LDAP access via JNDI #608

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Product, US Government Resource
security@apache.org

Source: security@apache.org
Type: Exploit, Third Party Advisory
security@apache.org

Source: CCN
Type: GITHub Web site
apache-log4j-poc

Source: security@apache.org
Type: Mailing List, Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: CCN
Type: Apache Web site
Download Apache Log4j 2

Source: security@apache.org
Type: Release Notes, Vendor Advisory
security@apache.org

Source: security@apache.org
Type: Patch, Third Party Advisory, Vendor Advisory
security@apache.org

Source: CCN
Type: Packet Storm Security [12-10-2021]
Apache Log4j2 2.14.1 Remote Code Execution

Source: CCN
Type: Packet Storm Security [12-14-2021]
VMware Security Advisory 2021-0028

Source: CCN
Type: Packet Storm Security [12-14-2021]
Apache Log4j2 2.14.1 Information Disclosure

Source: CCN
Type: Packet Storm Security [12-14-2021]
Apache Log4j2 2.14.1 Remote Code Execution

Source: CCN
Type: Packet Storm Security [12-15-2021]
Log4j2 Log4Shell Regexes

Source: CCN
Type: Packet Storm Security [12-15-2021]
Log4j Payload Generator

Source: CCN
Type: Packet Storm Security [12-15-2021]
L4sh Log4j Remote Code Execution

Source: CCN
Type: Packet Storm Security [12-15-2021]
Log4j Remote Code Execution Word Bypassing

Source: CCN
Type: Packet Storm Security [12-15-2021]
log4j-scan Extensive Scanner

Source: CCN
Type: Packet Storm Security [01-12-2022]
Log4Shell HTTP Header Injection

Source: CCN
Type: Packet Storm Security [01-20-2022]
VMware vCenter Server Unauthenticated Log4Shell JNDI Injection Remote Code Execution

Source: CCN
Type: Packet Storm Security [01-24-2022]
UniFi Network Application Unauthenticated Log4Shell Remote Code Execution

Source: CCN
Type: Packet Storm Security [08-03-2022]
MobileIron Log4Shell Remote Command Execution

Source: CCN
Type: Packet Storm Security [04-03-2023]
AD Manager Plus 7122 Remote Code Execution

Source: CCN
Type: SonicWall Security Advisory SNWLID-2021-0032
Apache Log4j Remote Code Execution Vulnerability - "Log4Shell" CVE-2021-44228

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: CCN
Type: NetApp Advisory Number NTAP-20211210-0007
CVE-2021-44228 Apache Log4j Vulnerability in NetApp Products

Source: security@apache.org
Type: Vendor Advisory
security@apache.org

Source: CCN
Type: Apple security document HT213189
About the security content of Xcode 13.3

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: CCN
Type: CTX335705
Citrix Security Advisory for Apache CVE-2021-44228

Source: CCN
Type: F5 Security Advisory K19026212
Apache Log4j2 Remote Code Execution vulnerability CVE-2021-44228

Source: CCN
Type: Lenovo Security Advisory: LEN-76573
Apache Log4j Vulnerability

Source: CCN
Type: Cisco Security Advisory cisco-sa-apache-log4j-qRuKNEbd
Vulnerability in Apache Log4j Library Affecting Cisco Products: December 2021

Source: nvd@nist.gov
Type: Third Party Advisory
nvd@nist.gov

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Exploit, Third Party Advisory
security@apache.org

Source: CCN
Type: TYPO3-PSA-2021-004
Statement on Recent log4j/log4shell Vulnerabilities (CVE-2021-44228)

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: CCN
Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY
KNOWN EXPLOITED VULNERABILITIES CATALOG

Source: CCN
Type: Debian Security Advisory DSA-5020-1
apache-log4j2 -- security update

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [12-14-2021]

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [12-14-2021]

Source: CCN
Type: huawei-sa-20211215-01-log4j
Apache log4j2 remote code execution vulnerability in some Huawei products

Source: CCN
Type: IBM Security Bulletin 6525700 (Planning Analytics Workspace)
IBM Planning Analytics Workspace: Apache log4j Vulnerability (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6525706 (WebSphere Application Server)
Vulnerability in Apache Log4j affects WebSphere Application Server (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6525816 (Netezza Analytics for NPS)
Log4j vulnerability (CVE-2021-44228) affects IBM Netezza Analytics and IBM Netezza Analytics for NPS

Source: CCN
Type: IBM Security Bulletin 6525826 (Watson Explorer)
Vulnerability exists in Watson Explorer (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526072 (Watson Discovery)
IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Apache Log4j

Source: CCN
Type: IBM Security Bulletin 6526172 (Hardware Management Console)
Vulnerability in Apache Log4j (CVE-2021-44228) affects Power HMC

Source: CCN
Type: IBM Security Bulletin 6526174 (Security Access Manager)
IBM Security Access Manager 9.0.7.1 and IBM Security Verify Access 10.0.0.0 may be affected by the log4j vulnerability (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526178 (Disconnected Log Collector)
Log4j as used in IBM Disconnected Log Collector is vulnerable to remote code execution (RCE) (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526182 (SPSS Statistics)
Log4Shell Vulnerability affects IBM SPSS Statistics (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526184 (SPSS Statistics Subscription)
Log4Shell Vulnerability affects IBM SPSS Statistics Subscription (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526204 (Sterling File Gateway)
Apache Log4j Vulnerability Affects IBM Sterling File Gateway (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526212 (Cloud Transformation Advisor)
IBM Cloud Transformation Advisor is affected by Apache Log4j vulnerability (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526220 (i2 Analyze)
i2 Analyze, i2 Connect and Analyst's Notebook Premium are affected by the Log4j vulnerability (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526274 (MQ)
IBM MQ Blockchain bridge dependencies are vulnerable to an issue in Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526462 (DB2 for Linux, UNIX and Windows)
Vulnerability in Apache Log4j affects some features of IBM Db2 (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526468 (Cognos Controller)
IBM Cognos Controller 10.4.2 IF15: Apache log4j Vulnerability (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526474 (Cognos Analytics)
IBM Cognos Analytics: Apache log4j Vulnerability (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526612 (Application Navigator)
IBM Application Navigator is vulnerable to an remote attacker exploitation of Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526640 (QRadar User Behavior Analytics)
Log4j as used in IBM QRadar User Behavior Analytics application add on to IBM QRadar SIEM is vulnerable to remote code execution (RCE) (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526646 (Transformation Extender)
Apache Log4j Vulnerability Affects IBM Transformation Extender (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6526754 (Spectrum Conductor)
Vulnerability in Apache Log4j addressed in IBM Spectrum Conductor

Source: CCN
Type: IBM Security Bulletin 6526756 (Spectrum Symphony)
Vulnerability in Apache Log4j addressed in IBM Spectrum Symphony

Source: CCN
Type: IBM Security Bulletin 6527080 (Spectrum Protect for Virtual Environments)
Vulnerability in Apache Log4j affects IBM Spectrum Protect Client Web User Interface and IBM Spectrum Protect for Virtual Environments (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527082 (Security Guardium)
IBM Security Guardium is vulnerable to a remote code execution vulnerability in log4j2 component

Source: CCN
Type: IBM Security Bulletin 6527084 (Spectrum Protect Operations Center)
Vulnerability in Apache Log4j affects IBM Spectrum Protect Operations Center (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527086 (Spectrum Control)
Vulnerability in Apache Log4j affects IBM Spectrum Control (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527088 (Security Access Manager for Enterprise Single Sign-On)
Vulnerability in Apache Log4j affects IBM Security Access Manager for Enterprise Single Sign-On (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527090 (Spectrum Protect Plus)
Vulnerability in Apache Log4j affects IBM Spectrum Protect Plus Container Backup and Restore for Kubernetes and OpenShift (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527094 (Data Risk Manager)
Vulnerability in Apache Log4j affects IBM Data Risk Manager (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527096 (SPSS Modeler)
Log4JShell Vulnerability affects IBM SPSS Modeler (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527146 (Sterling Connect:Direct File Agent)
Apache Log4j Affects IBM Sterling Connect:Direct File Agent (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527154 (Cloud Pak for Security)
Vulnerability in Apache Log4j affects Cloud Pak for Security (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527156 (Partner Engagement Manager)
Security Vulnerability in Apache Log4j Affects IBM Sterling Partner Engagement Manager (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527188 (Rational Lifecycle Integration Adapters)
A Remote Attack Vulnerability in Apache Log4j affects IBM Engineering Lifecycle Optimization - Integration Adapters Tasktop Edition and Tasktop Sync

Source: CCN
Type: IBM Security Bulletin 6527216 (SANnav)
Vulnerability in SANNav Software used by IBM b-type SAN directors and switches.

Source: CCN
Type: IBM Security Bulletin 6527222 (InfoSphere Global Name Management)
Vulnerabilities in log4j could affect Name Analyzer in IBM InfoSphere Global Name Management (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527226 (Db2 Warehouse)
Vulnerability in Apache Log4j affects some features of IBM Db2 On Openshift and IBM Db2 and Db2 Warehouse on Cloud Pak for Data (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527244 (NovaLink)
Due to Apache Log4j vulnerability, Novalink could allow a remote attacker to execute arbitrary code on the system. (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527246 (Jazz for Service Management)
IBM Jazz for Service Management is vulnerable to a Apache Log4j vulnerability(CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527248 (Sterling B2B Integrator)
Apache Log4j vulnerability may affect IBM Sterling B2B Integrator (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527250 (Log Analysis)
Log4j remote code execution vulnerability in Apache Solr and Logstash shipped with IBM Operations Analytics - Log Analysis (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527256 (WebSphere Automation for Cloud Pak for Watson AIOps)
Vulnerability in Apache Log4j affects IBM WebSphere Automation for IBM Cloud Pak for Watson AIOps (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527266 (Tivoli Netcool/Impact)
Vulnerability in Apache Log4j affects IBM Tivoli Netcool Impact (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527310 (Cloud Private for Data System)
Log4j vulnerability affects IBM Cloud Pak for Data System 2.0

Source: CCN
Type: IBM Security Bulletin 6527312 (Cloud Private for Data System)
Log4j vulnerability affects IBM Cloud Pak for Data System 1.0

Source: CCN
Type: IBM Security Bulletin 6527322 (Db2 Warehouse)
Vulnerability in Apache Log4j affects IBM Db2 Warehouse (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527328 (Rational DOORS)
Apache Log4j vulnerability is affecting IBM Engineering Requirements Management DOORS

Source: CCN
Type: IBM Security Bulletin 6527330 (Rational License Key Server)
A Remote Attack Vulnerability in Apache Log4j affects IBM Common Licensing's License Key Server (LKS) Administration And Reporting Tool (ART) and its Agent

Source: CCN
Type: IBM Security Bulletin 6527372 (InfoSphere Information Server)
A vulnerability in Apache Log4j affects IBM InfoSphere Information Server (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527436 (Curam Social Program Management)
Vulnerabilities in Apache Log4j may affect Curam Social Program Management (CVE-2021-44228 , CVE-2021-45046)

Source: CCN
Type: IBM Security Bulletin 6527614 (Cloud Pak for Data)
Log4jShell Vulnerability affects Decision Optimization for Cloud Pak for Data (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527724 (SPSS Collaboration and Deployment Services)
Vulnerability in Apache Log4j affects Collaboration and Deployment Services (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527726 (App Connect Enterprise)
Vulnerabilities in Apache Log4j affect IBM App Connect Enterprise V11, V12 (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527732 (Rational Collaborative Lifecycle Management)
A Remote Attack Vulnerability in Apache Log4j affects Engineering Lifecycle Management and IBM Engineering products

Source: CCN
Type: IBM Security Bulletin 6527734 (Watson Knowledge Catalog InstaScan)
Log4JShell Vulnerability affects Watson Knowledge Catalog InstaScan (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527736 (App Connect for Manufacturing)
Vulnerabilities in Apache Log4j affect IBM App Connect for Manufacturing 2.0 (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527740 (Rational Rhapsody)
Apache Log4j (CVE-2021-44228) vulnerability in IBM Engineering Systems Design Rhapsody (Rhapsody)

Source: CCN
Type: IBM Security Bulletin 6527744 (License Metric Tool)
Security vulnerability has been identified in Apache Log4j library shipped with IBM License Metric Tool v9 (CVE-2021-44228).

Source: CCN
Type: IBM Security Bulletin 6527752 (Sterling Connect:Direct for UNIX)
Apache Log4j Vulnerability Affects IBM Sterling Connect:Direct for UNIX (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527762 (SPSS Analytic Server)
Vulnerability in Apache Log4j affects IBM SPSS Analytic Server (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527768 (Business Process Manager Express)
Apache Log4j vulnerability affects IBM Business Automation Workflow (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527786 (Cloud Pak for Integration)
Automation Assets in IBM Cloud Pak for Integration is vulnerable to log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527790 (Cloud Pak for Integration)
Operations Dashboard in IBM Cloud Pak for Integration is vulnerable to log4j CVE-2021-44228

Source: CCN
Type: IBM Security Bulletin 6527794 (App Connect Enterprise)
IBM App Connect Enterprise Certified Container Designer Authoring operands and Integration Server operands that use the JDBC connector may be vulnerable to remote code execution due to CVE-2021-44228

Source: CCN
Type: IBM Security Bulletin 6527802 (Global High Availability Mailbox)
Apache log4j Vulnerability Affects IBM Sterling Global Mailbox (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527808 (Spectrum Archive Enterprise Edition)
Vulnerability in Apache Log4j affects IBM Spectrum Archive Enterprise Edition (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527812 (Content Collector)
Vulnerability in Apache Log4j affects Content Collector for Email (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527814 (Content Collector)
Vulnerability in Apache Log4j affects Content Collector for File Systems (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527816 (Content Collector)
Vulnerability in Apache Log4j affects Content Collector for Microsoft SharePoint(CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527818 (Content Collector)
Vulnerability in Apache Log4j affects Content Collector for IBM Connections (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527824 (Spectrum Protect for Space Management)
Vulnerability in Apache Log4j affects IBM Spectrum Protect for Space Management (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527828 (Spectrum Protect Plus)
Vulnerability in Apache Log4j affects IBM Spectrum Protect Plus (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527830 (Spectrum Copy Data Management)
Vulnerability in Apache Log4j affects IBM Spectrum Copy Data Management (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527836 (Tivoli Storage FlashCopy Manager)
Vulnerability in Apache Log4j affects IBM Spectrum Protect Snapshot on Windows (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527840 (Event Streams)
Vulnerability in Apache Log4j affects IBM Event Streams (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527842 (OpenPages with Watson)
IBM OpenPages with Watson has addressed security vulnerability in Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527848 (Cloud Pak for Automation)
Apache Log4j vulnerability affects IBM Cloud Pak for Automation (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527874 (SPSS Statistics)
Log4Shell Vulnerability affects IBM SPSS Statistics Desktop (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527878 (MaaS360)
Vulnerability in Apache Log4j (CVE-2021-44228) affects MaaS360 Enterprise Gateway

Source: CCN
Type: IBM Security Bulletin 6527880 (SPSS Statistics)
Log4jShell Vulnerability affects IBM SPSS Statistics Server (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527894 (Tivoli Storage FlashCopy Manager)
Vulnerability in Apache Log4j affects IBM Spectrum Protect Snapshot for VMware (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527940 (Financial Transaction Manager)
Financial Transaction Manager is affected by a vulnerability in Apache log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527946 (Content Navigator)
IBM Content Navigator container deployments are vulnerable to a remote execution vulnerability (Log4j)

Source: CCN
Type: IBM Security Bulletin 6527948 (Netcool/OMNIbus)
Vulnerability in Apache Log4j affects Netcool/Omnibus 8.1 (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527954 (Application Performance Management)
Vulnerability in Apache Log4j (CVE-2021-44228) affects the IBM Performance Management product

Source: CCN
Type: IBM Security Bulletin 6527962 (Tivoli Monitoring)
Vulnerablity in Apache Log4j may affect IBM Tivoli Monitoring installed WebSphere Application Server (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6527966 (Control Center)
Apache Log4j Vulnerability Affects IBM Sterling Control Center (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528060 (Rational Publishing Engine)
A Remote Attack Vulnerability in Apache Log4j affects IBM Engineering Lifecycle Optimization - Publishing

Source: CCN
Type: IBM Security Bulletin 6528074 (Elastic Storage Server)
Vulnerability in Apache Log4j affects IBM Elastic Storage System (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528108 (Spectrum Scale)
Vulnerability in Apache Log4j affects IBM Spectrum Scale (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528148 (Elastic Storage Server)
Vulnerability in Apache Log4j affects IBM Spectrum Scale for IBM Elastic Storage Server (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528180 (Watson Developer Cloud)
Vulnerability in Apache Log4j(CVE-2021-44228) may affect IBM Watson Assistant for IBM Cloud Pak for Data

Source: CCN
Type: IBM Security Bulletin 6528206 (Cloud Application Business Insights)
Vulnerabilities in Log4j affects IBM Cloud Application Business Insights CVE-2021-44228

Source: CCN
Type: IBM Security Bulletin 6528216 (Sterling Selling and Fulfillment Suite)
IBM Sterling Configure, Price, Quote uses Apache Log4j 2.x which is subject to CVE-2021-44228.

Source: CCN
Type: IBM Security Bulletin 6528218 (Connect:Direct Web Services)
Apache Log4j Vulnerability Affects IBM Sterling Connect:Direct Web Services (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528268 (Cloud Private)
Vulnerability in Apache Log4j affects IBM Cloud Private (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528280 (DS8900F)
DS8000 Hardware Management Console uses Apache Log4j which is subject to a vulnerability alert CVE-2021-44228.

Source: CCN
Type: IBM Security Bulletin 6528290 (Security Guardium Data Encryption)
A security vulnerability has been identified in Log4j 2 used in IBM Guardium Data Encryption (GDE) (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528302 (Tivoli Composite Application Manager for Application Diagnostics)
Vulnerablity in Apache Log4j affects IBM Tivoli Composite Application Manager for Application Diagnostics (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528310 (Operations Analytics Predictive Insights)
A vulnerability in Apache log4j affects IBM Operations Analytics Predictive Insights (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528324 (Sterling Connect:Direct for Microsoft Windows)
Apache Log4j Vulnerability Affects IBM Sterling Connect:Direct for Microsoft Windows (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528330 (Telco Network Cloud Manager)
IBM Telco Network Cloud Manager - Performance: Apache log4j Vulnerability (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528384 (Db2 Big SQL)
IBM Db2 Big SQL for Hortonworks Data Platform, for Cloudera Data Platform Private Cloud, and IBM Db2 Big SQL on Cloud Pak for Data are affected by critical vulnerability in Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528400 (Atlas eDiscovery Process Management)
Log4jShell Vulnerability affects Atlas eDiscovery Process Management IGC Connector ( CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528432 (Security Guardium Insights)
IBM Security Guardium Insights is vulnerable to a remote code execution vulnerability in Apache Log4j 2 component. (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528436 (TPF)
The Apache Log4j (CVE-2021-44228) vulnerability affects z/TPF and TPF Operations Server

Source: CCN
Type: IBM Security Bulletin 6528440 (QRadar Risk Manager)
There are multiple vulnerabilities in the Apache Log4j used in IBM QRadar Risk Manager that may allow for remote code execution (RCE).

Source: CCN
Type: IBM Security Bulletin 6528670 (Cloud Pak for Multicloud Management)
IBM Cloud Pak for Multicloud Management has applied security fixes for its use of Log4j for CVE-2021-44228

Source: CCN
Type: IBM Security Bulletin 6528692 (Cloud Pak for Automation)
Log4j - CVE-2021-44228 vulnerability affects IBM Cloud Pak for Business Automation(CP4BA) Workflow Process Service

Source: CCN
Type: IBM Security Bulletin 6528794 (Secure External Authentication Server)
Apache Log4j Vulnerability Affects IBM Secure External Authentication Server (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528796 (Sterling Secure Proxy)
Apache Log4j Vulnerability Affects IBM Secure Proxy (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528846 (Tivoli Network Manager)
Vulnerability in Apache Log4j affects IBM Tivoli Network Manager IP Edition (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528870 (Integrated Analytics System)
Apache Log4j vulnerability affects IBM Integrated Analytics System (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6528994 (Observability with Instana)
Vulnerabilitiy in Apache Log4jaffects IBM Observability with Instana - Server and Agents (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6529164 (UrbanCode Velocity)
IBM UrbanCode Velocity CVE-2021-44228, Apache Log4j

Source: CCN
Type: IBM Security Bulletin 6529192 (Resilient OnPrem)
A dependency of ElasticSearch as used in IBM Resilient SOAR is vulnerable to Apache Log4j (CVE-2021-44228).

Source: CCN
Type: IBM Security Bulletin 6529228 (API Connect)
Vulnerability in Apache Log4j affects IBM API Connect (APIC) (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6529238 (Db2 Web Query for i)
Multiple Vulnerabilities in Apache Log4j affect IBM Db2 Web Query for i

Source: CCN
Type: IBM Security Bulletin 6529258 (Cloud Pak for Watson AIOps)
Vulnerability in Apache Log4j affects IBM Cloud Pak for Watson AIOps (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6529282 (Informix Dynamic Server on Cloud Pak for Data)
Log4j Vulnerability ( CVE-2021-44228 ) in IBM Informix Dynamic Server in Cloud Pak for Data

Source: CCN
Type: IBM Security Bulletin 6529302 (Cloud Pak for Data)
Apache Log4j Vulnerability affects Cloud Pak for Data (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6529308 (Netcool Operations Insight)
Security Bulletin: Vulnerability in Apache Log4j affects Netcool Operation Insight (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6529314 (OpenPages for Cloud Pak for Data)
IBM OpenPages for IBM Cloud Pak for Data has addressed Apache Log4j vulnerability (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6529480 (Cloud Foundry Migration Runtime)
Vulnerability in Apache Log4j affects IBM Cloud Foundry Migration Runtime (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6529572 (Watson Studio in Cloud Pak for Data)
Apache Log4J Vulnerability affects Watson Studio in Cloud Pak for Data (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6529794 (Watson Studio Premium Add On in Cloud Pak for Data)
Apache Log4J vulnerability affects IBM Watson Studio Premium Add On in Cloud Pak for Data (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6530030 (Watson Machine Learning in Cloud Pak for Data)
Log4JShell Vulnerability affects Watson Machine Learning in Cloud Pak for Data (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6536664 (Netcool Operations Insight)
IBM Netcool Agile Service Manager is affected by a vulnerability in Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6536668 (Telco Network Cloud Manager)
Vulnerability in Apache Log4j affects IBM Telco Network Cloud Manager (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6536712 (Informix Dynamic Server)
IBM Informix Dynamic Server is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6536732 (Watson Speech Services Cartridge for Cloud Pak for Data)
Vulnerability in Apache Log4j may affect IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data (CVE-2021-4428)

Source: CCN
Type: IBM Security Bulletin 6536734 (Data Virtualization on Cloud Pak for Data)
IBM Data Virtualization on Cloud Pak for Data is affected by critical vulnerability in Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6536868 (Tivoli Netcool/OMNIbus)
Multiple vulnerabilities have been identified in Apache Log4j shipped with IBM Tivoli Netcool/OMNIbus Common Integration Libraries (CVE-2021-4104, CVE-2021-45046, CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6536936 (Edge Application Manager)
IBM Edge Application Manager is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6537024 (Watson Knowledge Catalog in Cloud Pak for Data)
Apache Log4j vulnerability impacts IBM Watson Knowledge Catalog in Cloud Pak for Data (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6537650 (Data Model for Energy and Utilities)
IBM Data Model for Energy and Utilities is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6537654 (Unified Data Model for Healthcare)
IBM Unified Data Model for Healthcare is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6537656 (Insurance Information Warehouse)
IBM Insurance Information Warehouse is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6537662 (Banking and Financial Markets Data Warehouse)
Vulnerability in Apache Log4j affects IBM Banking and Financial Markets Data Warehouse (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6537856 (Cloud Pak System)
IBM Cloud Pak System is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-45046, CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6538090 (Rational Performance Tester)
Rational Performance Tester (RPT) is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6538138 (Crypto Hardware Initialization and Maintenance (CHIM))
Vulnerability in Apache Log4J adressed in Crypto Hardware Initialization and Maintenance (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6538386 (Sterling Connect:Direct for z/OS)
Apache Log4j vulnerability affects IBM Sterling Connect:Direct for z/OS (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6539444 (Operational Decision Manager)
Vulnerability in Apache Log4j affects IBM Operational Decision Manager (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6539532 (TRIRIGA Connector for Esri ArcGIS Indoors)
IBM TRIRIGA Connector for Esri ArcGIS Indoors is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6540518 (StoredIQ for Legal)
Due to use of Apache Log4j, IBM StoredIQ for Legal is vulnerable to arbitrary code execution (CVE-2021-44228, CVE-2021-45046) and denial of service (CVE-2021-45105)

Source: CCN
Type: IBM Security Bulletin 6541008 (Rational Build Forge)
IBM Rational Build Forge is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228).

Source: CCN
Type: IBM Security Bulletin 6541046 (Cloudera Enterprise Data Hub)
Cloudera Data Platform is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6541160 (QMF Analytics for Multiplatforms)
IBM QMF Analytics for Multiplatforms is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6541184 (Rational Test Automation Server)
Rational Test Automation Server is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6541258 (Rational Software Architect RealTime)
IBM Rational Software Architect RealTime Edition (RSA RT) is is vulnerable to arbitrary code execution and denial of service due to Apache Log4j (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105)

Source: CCN
Type: IBM Security Bulletin 6552298 (TRIRIGA Indoor Maps)
IBM TRIRIGA Indoor Maps, a component of IBM TRIRIGA Portfolio Data Manager is vulnerable to arbitrary code execution due to Apache Log4j library vulnerability (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6554546 (TRIRIGA Application Platform)
IBM TRIRIGA Reporting a component of IBM TRIRIGA Application Platform is vulnerable to denial of service and arbitrary code execution due to Apache Log4j (CVE-2021-44228 )

Source: CCN
Type: IBM Security Bulletin 6554910 (UrbanCode Release)
IBM UrbanCode Release is vulnerable to arbitrary code execution due to Apache Log4j( CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6566909 (Maximo Application Suite)
CVE-2021-44228 log4j affects MAS Monitor 8.4, 8.5 and 8.6

Source: CCN
Type: IBM Security Bulletin 6590993 (PureData System for Operational Analytics)
IBM PureData System for Operational Analytics is vulnerable to arbitrary code execution, remote code execution and denial of service due to Apache Log4j (CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

Source: CCN
Type: IBM Security Bulletin 6596145 (StoredIQ)
StoredIQ Is Vulnerable To Arbitrary Code Execution Due to Apache Log4j (CVE-2021-44228).

Source: CCN
Type: IBM Security Bulletin 6602955 (Content Manager OnDemand for Multiplatforms)
Content Manager OnDemand for Multiplatforms is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

Source: CCN
Type: IBM Security Bulletin 6605437 (Maximo Scheduler Optimization)
Apache log4j security vulnerability as it relates to IBM Maximo Scheduler Optimization - Apache Log4j - CVE-2021-45105 (affecting v2.16) and CVE-2021-45046 (affecting v2.15)

Source: CCN
Type: IBM Security Bulletin 6605839 (Security Verify Governance)
Multiple security vulnerabilities found in open source code that is shipped with IBM Security Verify Governance, Identity Manager virtual appliance component

Source: CCN
Type: IBM Security Bulletin 6612377 (InfoSphere Master Data Management)
Vulnerability in Apache Log4j affects IBM InfoSphere Master Data Management (CVE-2021-44228 )

Source: CCN
Type: IBM Security Bulletin 6825877 (Content Manager OnDemand for z/OS)
There is vulnerability in Apache Log4j used by Content Manager OnDemand z/OS. Content Manager OnDemand z/OS has addressed the applicable CVE [CVE-2021-44228]

Source: CCN
Type: IBM Security Bulletin 6828713 (Hortonworks DataFlow Enterprise Flow Management)
Hortonworks DataFlow product has log messages vulnerable to arbitrary code execution, denial of service, and remote code execution due to Apache Log4j vulnerabilities [CVE-2021-44228], [CVE-2021-45105], and [CVE-2021-45046]

Source: CCN
Type: INTEL-SA-00646
Intel Product Advisory for Apache Log4j2 Vulnerabilities (CVE-2021-44228 & CVE-2021-45046)

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: CCN
Type: Johnson Controls JCI-PSA-2021-23
Apache Log4j

Source: security@apache.org
Type: Third Party Advisory, US Government Resource
security@apache.org

Source: security@apache.org
Type: Exploit, Third Party Advisory
security@apache.org

Source: CCN
Type: Oracle CVE-2021-44228
Oracle Security Alert for CVE-2021-44228

Source: security@apache.org
Type: Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Patch, Third Party Advisory
security@apache.org

Source: security@apache.org
Type: Patch, Third Party Advisory
security@apache.org

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database [12-09-2021]
Log4Shell HTTP Scanner

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database [12-09-2021]
Log4Shell HTTP Header Injection

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database [12-09-2021]
UniFi Network Application Unauthenticated JNDI Injection RCE (via Log4Shell)

Source: CCN
Type: Rapid7 Vulnerability and Exploit Database [12-09-2021]
VMware vCenter Server Unauthenticated JNDI Injection RCE (via Log4Shell)

Source: CCN
Type: VMware Security Advisory VMSA-2021-0028.2
VMware Response to Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)

Source: CCN
Type: Xylem Security Advisories - XSA-2021-005
Third Party - Apache Log4j Vulnerability (Log4Shell)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:apache:log4j:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:apache:log4j:2.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:apache:log4j:2.13.1:-:*:*:*:*:*:*
  • OR cpe:/a:apache:log4j:2.14.0:-:*:*:*:*:*:*
  • OR cpe:/a:apache:log4j:2.14.1:-:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:cisco:webex_meetings_server:-:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_storage_flashcopy_manager:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_netcool/omnibus:8.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:content_collector:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:license_metric_tool:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:11.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_for_virtual_environments:7.1:*:*:*:*:hyper-v:*:*
  • OR cpe:/a:ibm:api_connect:5.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:11.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:infosphere_master_data_management:11.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:11.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_doors:9.6.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect:8.1:*:*:*:virtual_environments:*:*:*
  • OR cpe:/a:ibm:operations_analytics_predictive_insights:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_build_forge:8.0.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect:7.1:*:*:*:space_management:*:*:*
  • OR cpe:/a:ibm:spectrum_protect:8.1:*:*:*:space_management:*:*:*
  • OR cpe:/a:cisco:dna_center:-:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_symphony:7.2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:10.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_connect:direct:4.8:*:*:*:microsoft_windows:*:*:*
  • OR cpe:/o:ibm:security_access_manager:8.2.2:*:enterprise_single_sign-on:*:*:*:*:*
  • OR cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.3.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_symphony:7.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_publishing_engine:6.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:12.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_private:3.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_connect:direct:4.3.0:*:*:*:unix:*:*:*
  • OR cpe:/a:ibm:elastic_storage_server:5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_private:3.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_private:3.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_secure_proxy:3.4.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:10.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_connect:direct:6.0.0:*:*:*:unix:*:*:*
  • OR cpe:/a:ibm:watson_explorer:12.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:12.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_connect:direct:6.0:*:*:*:microsoft_windows:*:*:*
  • OR cpe:/a:ibm:jazz_for_service_management:1.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_publishing_engine:6.0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_private:3.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:netcool_agile_service_manager:1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:storediq:7.6.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mq:9.1.0:*:*:*:continuous_delivery:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_for_virtual_environments:7.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_for_virtual_environments:8.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_system:2.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_system:2.3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_discovery:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:api_connect:2018.4.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:sonicwall:email_security_appliance:10.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_symphony:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:12.0.3:*:deep_analytics:*:analytical_components:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_plus:10.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise:11.0.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_system:2.3.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_conductor:2.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:control_center:6.1.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_private:3.2.1:cd:*:*:*:*:*:*
  • OR cpe:/a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:data_risk_manager:2.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_access_manager:9.0.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.6:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.7:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.6:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.5:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:event_streams:2019.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_operations_center:7.1.0.000:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_operations_center:8.1.0.000:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:business_process_manager:8.5:*:*:*:express:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_plus:10.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:2019.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:elastic_storage_server:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_private:3.2.2:cd:*:*:*:*:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:linux:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:unix:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:windows:*:*
  • OR cpe:/a:ibm:spectrum_scale:5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_system:2.3.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:log_analysis:1.3.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:informix_dynamic_server:14.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise:11.0.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:elastic_storage_server:6.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_file_gateway:6.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mq:9.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_system:2.3.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:2019.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:api_connect:10.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_application_business_insights:1.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_plus:10.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:api_connect:10.0.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_scale:5.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_discovery:2.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_system:2.3.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_for_space_management:7.1.8.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:21.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_plus:10.1.8:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise:12.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:secure_external_authentication_server:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:21.0.2:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_secure_proxy:6.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_system:2.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_security:1.7.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:10.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:hardware_management_console:9.2.950.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_access_manager:9.0.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_verify_access:10.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_operations_center:8.1.13.000:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_guardium:11.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_collaborative_lifecycle_management:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.1.1.0:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:financial_transaction_manager:3.2.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:financial_transaction_manager:3.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_secure_proxy:6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise_certified_container:1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:secure_external_authentication_server:6.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_scale:5.0.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_scale:5.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:data_virtualization_on_cloud_pak_for_data:1.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:data_virtualization_on_cloud_pak_for_data:1.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:informix_dynamic_server:12.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_risk_manager:7.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_system:2.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_application_suite:8.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:maximo_application_suite:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization_-_publishing:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7713
    P
    log4j-2.17.2-150200.4.24.13 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3120
    P
    krb5-1.12.5-40.37.7 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94750
    P
    log4j-2.17.1-4.20.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:112954
    P
    log4j-2.13.2-2.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:112960
    P
    logback-1.2.8-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:111181
    P
    Security update for logback (Important)
    2021-12-24
    oval:org.opensuse.security:def:111175
    P
    Security update for log4j (Important)
    2021-12-20
    oval:org.opensuse.security:def:111840
    P
    Security update for logback (Important)
    2021-12-17
    oval:org.opensuse.security:def:67359
    P
    Security update for logback (Important)
    2021-12-17
    oval:org.opensuse.security:def:76427
    P
    Security update for logback (Important)
    2021-12-17
    oval:org.opensuse.security:def:6270
    P
    Security update for logback (Important)
    2021-12-17
    oval:org.opensuse.security:def:94421
    P
    (Important)
    2021-12-16
    oval:org.opensuse.security:def:67012
    P
    Security update for log4j (Important)
    2021-12-16
    oval:org.opensuse.security:def:94210
    P
    (Important)
    2021-12-16
    oval:org.opensuse.security:def:108850
    P
    Security update for log4j (Important)
    2021-12-16
    oval:org.opensuse.security:def:76426
    P
    Security update for log4j (Important)
    2021-12-16
    oval:org.opensuse.security:def:93999
    P
    (Important)
    2021-12-16
    oval:org.opensuse.security:def:100698
    P
    (Important)
    2021-12-16
    oval:org.opensuse.security:def:76080
    P
    Security update for log4j (Important)
    2021-12-16
    oval:org.opensuse.security:def:93784
    P
    (Important)
    2021-12-16
    oval:org.opensuse.security:def:102184
    P
    Security update for log4j (Important)
    2021-12-16
    oval:org.opensuse.security:def:6269
    P
    Security update for log4j (Important)
    2021-12-16
    oval:org.opensuse.security:def:5923
    P
    Security update for log4j (Important)
    2021-12-16
    oval:org.opensuse.security:def:111839
    P
    Security update for log4j (Important)
    2021-12-16
    oval:org.opensuse.security:def:95471
    P
    Security update for log4j (Important)
    2021-12-16
    oval:org.opensuse.security:def:67358
    P
    Security update for log4j (Important)
    2021-12-16
    oval:org.opensuse.security:def:76424
    P
    Security update for log4j (Important)
    2021-12-15
    oval:org.opensuse.security:def:93996
    P
    (Important)
    2021-12-15
    oval:org.opensuse.security:def:100695
    P
    (Important)
    2021-12-15
    oval:org.opensuse.security:def:84253
    P
    Security update for storm (Critical)
    2021-12-15
    oval:org.opensuse.security:def:93781
    P
    (Important)
    2021-12-15
    oval:org.opensuse.security:def:6267
    P
    Security update for log4j (Important)
    2021-12-15
    oval:org.opensuse.security:def:111170
    P
    Security update for log4j (Important)
    2021-12-15
    oval:org.opensuse.security:def:84711
    P
    Security update for storm (Critical)
    2021-12-15
    oval:org.opensuse.security:def:111837
    P
    Security update for log4j (Important)
    2021-12-15
    oval:org.opensuse.security:def:88234
    P
    Security update for storm-kit (Critical)
    2021-12-15
    oval:org.opensuse.security:def:67356
    P
    Security update for log4j (Important)
    2021-12-15
    oval:org.opensuse.security:def:94418
    P
    (Important)
    2021-12-15
    oval:org.opensuse.security:def:94207
    P
    (Important)
    2021-12-15
    oval:org.opensuse.security:def:88551
    P
    Security update for storm-kit (Critical)
    2021-12-15
    oval:org.opensuse.security:def:111166
    P
    Security update for log4j (Important)
    2021-12-13
    oval:org.opensuse.security:def:6263
    P
    Security update for log4j (Important)
    2021-12-12
    oval:org.opensuse.security:def:76075
    P
    Security update for log4j (Important)
    2021-12-12
    oval:org.opensuse.security:def:111830
    P
    Security update for log4j (Important)
    2021-12-12
    oval:org.opensuse.security:def:102179
    P
    Security update for log4j (Important)
    2021-12-12
    oval:org.opensuse.security:def:67352
    P
    Security update for log4j (Important)
    2021-12-12
    oval:org.opensuse.security:def:94417
    P
    (Important)
    2021-12-12
    oval:org.opensuse.security:def:5918
    P
    Security update for log4j (Important)
    2021-12-12
    oval:org.opensuse.security:def:95466
    P
    Security update for log4j (Important)
    2021-12-12
    oval:org.opensuse.security:def:94206
    P
    (Important)
    2021-12-12
    oval:org.opensuse.security:def:76420
    P
    Security update for log4j (Important)
    2021-12-12
    oval:org.opensuse.security:def:93995
    P
    (Important)
    2021-12-12
    oval:org.opensuse.security:def:100694
    P
    (Important)
    2021-12-12
    oval:org.opensuse.security:def:67007
    P
    Security update for log4j (Important)
    2021-12-12
    oval:org.opensuse.security:def:108845
    P
    Security update for log4j (Important)
    2021-12-12
    oval:org.opensuse.security:def:93780
    P
    (Important)
    2021-12-12
    BACK
    apache log4j 2.0
    apache log4j 2.8.1
    apache log4j 2.13.1 -
    apache log4j 2.14.0 -
    apache log4j 2.14.1 -
    ibm websphere application server 8.5
    cisco webex meetings server -
    ibm tivoli storage flashcopy manager 4.1
    ibm tivoli netcool/omnibus 8.1.0
    ibm content collector 4.0.1
    ibm license metric tool 9.2
    ibm watson explorer 11.0.0
    ibm spectrum protect for virtual environments 7.1
    ibm api connect 5.0.0.0
    ibm watson explorer 11.0.1
    ibm websphere application server 9.0
    ibm infosphere master data management 11.6
    ibm cognos analytics 11.0
    ibm watson explorer 11.0.2
    ibm rational doors 9.6.1.7
    ibm spectrum protect 8.1
    ibm operations analytics predictive insights 1.3.6
    ibm rational build forge 8.0.0.5
    ibm cognos analytics 11.0.6
    ibm infosphere information server 11.7
    ibm spectrum protect 7.1
    ibm spectrum protect 8.1
    cisco dna center -
    ibm spectrum symphony 7.2.0.2
    ibm security guardium 10.5
    ibm sterling connect:direct 4.8
    ibm security access manager for enterprise single sign-on 8.2.2
    ibm rational collaborative lifecycle management 6.0.6
    ibm tivoli monitoring 6.3.0.7
    ibm spectrum symphony 7.2.1
    ibm rational publishing engine 6.0.6
    ibm watson explorer 12.0.0
    ibm cloud private 3.1.0
    ibm sterling connect:direct 4.3.0
    ibm elastic storage server 5.3
    ibm cloud private 3.1.1
    ibm cloud private 3.1.2
    ibm sterling b2b integrator 6.0.0.0
    ibm sterling secure proxy 3.4.3.2
    ibm security guardium 10.6
    ibm sterling connect:direct 6.0.0
    ibm watson explorer 12.0.1
    ibm watson explorer 12.0.2
    ibm sterling connect:direct 6.0
    ibm jazz for service management 1.1.3
    ibm rational publishing engine 6.0.6.1
    ibm cloud private 3.2.0
    ibm netcool agile service manager 1.1
    ibm storediq 7.6.0.0
    ibm cognos analytics 11.1
    ibm mq 9.1.0
    ibm spectrum protect for virtual environments 7.1.0.0
    ibm spectrum protect for virtual environments 8.1.0.0
    ibm cloud pak system 2.3
    ibm cloud pak system 2.3.0.1
    ibm watson discovery 2.0.0
    ibm api connect 2018.4.1.0
    sonicwall email security appliance 10.0.2
    ibm spectrum symphony 7.3
    ibm watson explorer 12.0.3
    ibm spectrum protect plus 10.1.5
    ibm app connect enterprise 11.0.0.7
    ibm security guardium 11.0
    ibm cloud pak system 2.3.1.1
    ibm security guardium 11.1
    ibm spectrum conductor 2.4.1
    ibm control center 6.1.3.0
    ibm cloud private 3.2.1 cd
    cisco firepower threat defense software *
    ibm data risk manager 2.0.6
    ibm security access manager 9.0.7.1
    ibm business process manager 8.6
    ibm business process manager 8.5.7
    ibm business process manager 8.5.6.2
    ibm business process manager 8.5.6.1
    ibm business process manager 8.5.6
    ibm business process manager 8.5.5
    ibm event streams 2019.4.1
    ibm spectrum protect operations center 7.1.0.000
    ibm spectrum protect operations center 8.1.0.000
    ibm log analysis 1.3.5.3
    ibm log analysis 1.3.6
    ibm business process manager 8.5.0.2
    ibm business process manager 8.5.0.1
    ibm business process manager 8.5
    ibm spectrum protect plus 10.1.6
    ibm event streams 2019.4.2
    ibm event streams 10.0.0
    ibm elastic storage server 6.0
    ibm cloud private 3.2.2 cd
    ibm db2 11.5
    ibm db2 11.5
    ibm db2 11.5
    ibm spectrum scale 5.0.5
    ibm cloud pak system 2.3.2.0
    ibm log analysis 1.3.6.1
    ibm informix dynamic server 14.10
    ibm app connect enterprise 11.0.0.10
    ibm security guardium 11.2
    ibm elastic storage server 6.0.1.0
    ibm cognos controller 10.4.2
    ibm sterling file gateway 6.0.0.0
    ibm mq 9.2.0
    ibm cloud pak system 2.3.3.0
    ibm event streams 2019.4.3
    ibm event streams 10.1.0
    ibm api connect 10.0.1.0
    ibm cloud application business insights 1.1.5
    ibm spectrum protect plus 10.1.7
    ibm spectrum control 5.4.1
    ibm api connect 10.0.1.1
    ibm spectrum scale 5.1.0
    ibm watson discovery 2.2.1
    ibm cloud pak system 2.3.3.3
    ibm security guardium 11.3
    ibm spectrum protect for space management 7.1.8.10
    ibm event streams 10.2.0
    ibm cloud pak for automation 21.0.1
    ibm spectrum protect plus 10.1.8
    ibm app connect enterprise 12.0.1.0
    ibm secure external authentication server 6.0.2
    ibm cloud pak for automation 21.0.2 -
    ibm sterling secure proxy 6.0.2
    ibm cloud pak system 2.3.0.0
    ibm cloud pak for security 1.7.2.0
    ibm event streams 10.3.0
    ibm event streams 10.3.1
    ibm cognos analytics 11.2.0
    ibm hardware management console 9.2.950.0
    ibm security access manager 9.0.7.1
    ibm security verify access 10.0.0.0
    ibm spectrum protect operations center 8.1.13.000
    ibm security guardium 11.4
    ibm cognos analytics 11.2.1
    ibm rational collaborative lifecycle management 7.0.2
    ibm sterling b2b integrator 6.1.1.0
    ibm financial transaction manager 3.2.4.0
    ibm financial transaction manager 3.2.7
    ibm sterling secure proxy 6.0.3
    ibm app connect enterprise certified container 1.1.0
    ibm secure external authentication server 6.0.3
    ibm spectrum scale 5.0.5.0
    ibm spectrum scale 5.1.0.0
    ibm data virtualization on cloud pak for data 1.3.0
    ibm data virtualization on cloud pak for data 1.5.0
    ibm informix dynamic server 12.10
    ibm qradar risk manager 7.3.0
    ibm cloud pak system 2.2.6
    ibm maximo application suite 8.4
    ibm maximo application suite 8.5
    ibm engineering lifecycle optimization - publishing 7.0
    ibm engineering lifecycle optimization - publishing 7.0.1
    ibm engineering lifecycle optimization - publishing 7.0.2