From 20c60670bd0614b0b397a59d5c528670e41aa104 Mon Sep 17 00:00:00 2001 From: justmurphy <96064251+justmurphy@users.noreply.github.com> Date: Fri, 4 Mar 2022 13:48:32 -0500 Subject: [PATCH] Add Cisco products through R&S-SmB --- data/cisagov_C.yml | 1476 +++++++++++++++++++++++++++++++++++++++----- 1 file changed, 1308 insertions(+), 168 deletions(-) diff --git a/data/cisagov_C.yml b/data/cisagov_C.yml index c81a0d5..7f20c0a 100644 --- a/data/cisagov_C.yml +++ b/data/cisagov_C.yml @@ -2124,6 +2124,36 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco ACI Virtual Edge + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: Formerly Cisco Advanced Malware Protection for Endpoints + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco product: Cisco AMP Virtual Private Cloud Appliance cves: @@ -2335,6 +2365,66 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco ASR 5000 Series Routers + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco product: Cisco Automated Subsea Tuning cves: @@ -3443,6 +3533,36 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Enterprise NFV Infrastructure Software (NFVIS) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco product: Cisco Evolved Programmable Network Manager cves: @@ -3660,6 +3780,36 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco GGSN Gateway GPRS Support Node + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco product: Cisco GS7000 Nodes cves: @@ -3845,7 +3995,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IoT Field Network Director + product: Cisco IOS cves: cve-2021-4104: investigated: false @@ -3875,7 +4025,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IOx Fog Director + product: Cisco IOS XE Software cves: cve-2021-4104: investigated: false @@ -3885,10 +4035,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '1.14.5' - - '1.16.4' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -3906,7 +4055,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Jabber + product: Cisco IOS XR Software cves: cve-2021-4104: investigated: false @@ -3936,7 +4085,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Jabber Guest + product: Cisco IoT Field Network Director cves: cve-2021-4104: investigated: false @@ -3966,7 +4115,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki Go Series + product: Cisco IOx Fog Director cves: cve-2021-4104: investigated: false @@ -3976,9 +4125,10 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '1.14.5' + - '1.16.4' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -3996,7 +4146,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki MR Series Cloud-Managed Wireless Access Points + product: Cisco IP Services Gateway (IPSG) cves: cve-2021-4104: investigated: false @@ -4026,7 +4176,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki MS Series Switches + product: Cisco Jabber cves: cve-2021-4104: investigated: false @@ -4056,7 +4206,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki MT Series Sensors + product: Cisco Jabber Guest cves: cve-2021-4104: investigated: false @@ -4086,7 +4236,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki MV Series Cloud-Managed Smart Cameras + product: Cisco Meriaki Go Series cves: cve-2021-4104: investigated: false @@ -4116,7 +4266,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki MX Series Cloud-Managed Security and SD-WAN + product: Cisco Meriaki MR Series Cloud-Managed Wireless Access Points cves: cve-2021-4104: investigated: false @@ -4146,7 +4296,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki Systems Manager + product: Cisco Meriaki MS Series Switches cves: cve-2021-4104: investigated: false @@ -4176,7 +4326,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Meriaki Z-Series Cloud-Managed Teleworker Gateway + product: Cisco Meriaki MT Series Sensors cves: cve-2021-4104: investigated: false @@ -4206,7 +4356,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Modeling Labs + product: Cisco Meriaki MV Series Cloud-Managed Smart Cameras cves: cve-2021-4104: investigated: false @@ -4236,7 +4386,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco NCS 2000 Shelf Virtualization Orchestrator + product: Cisco Meriaki MX Series Cloud-Managed Security and SD-WAN cves: cve-2021-4104: investigated: false @@ -4266,7 +4416,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Network Assurance Engine + product: Cisco Meriaki Systems Manager cves: cve-2021-4104: investigated: false @@ -4276,9 +4426,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '6.0.2' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4296,7 +4446,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Network Convergence System 1004 + product: Cisco Meriaki Z-Series Cloud-Managed Teleworker Gateway cves: cve-2021-4104: investigated: false @@ -4306,10 +4456,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '7.3.2' - - '7.3.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4327,7 +4476,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Network Services Orchestrator (NSO) + product: Cisco MDS 9000 Series Multilayer Switches cves: cve-2021-4104: investigated: false @@ -4337,12 +4486,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - 'nso-5.3.5.1' - - 'nso-5.4.5.2' - - 'nso-5.5.4.1' - - 'nso-5.6.3.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4360,7 +4506,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus Dashboard + product: Cisco MME Mobility Management Entity cves: cve-2021-4104: investigated: false @@ -4370,9 +4516,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '2.1.2' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4385,12 +4531,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Application Services Engine + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus Dashboard Data Broker + product: Cisco Mobility Unified Reporting and Analytics System cves: cve-2021-4104: investigated: false @@ -4420,7 +4566,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus Insights + product: Cisco Modeling Labs cves: cve-2021-4104: investigated: false @@ -4430,9 +4576,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '6.0.2' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4450,7 +4596,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Optical Network Controller + product: Cisco NCS 2000 Shelf Virtualization Orchestrator cves: cve-2021-4104: investigated: false @@ -4460,9 +4606,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '1.1.0' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4480,7 +4626,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Optical Network Planner + product: Cisco Network Assurance Engine cves: cve-2021-4104: investigated: false @@ -4490,9 +4636,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '6.0.2' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -4510,7 +4656,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Packaged Contact Center Enterprise + product: Cisco Network Convergence System 1004 cves: cve-2021-4104: investigated: false @@ -4521,10 +4667,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '11.6' - - '12.0' - - '12.5' - - '12.6' + - '7.3.2' + - '7.3.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -4543,7 +4687,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Paging Server + product: Cisco Network Convergence System 2000 Series cves: cve-2021-4104: investigated: false @@ -4553,9 +4697,945 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '14.4.2' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Network Services Orchestrator (NSO) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - 'nso-5.3.5.1' + - 'nso-5.4.5.2' + - 'nso-5.5.4.1' + - 'nso-5.6.3.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Nexus 3000 Series Switches + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Nexus 5500 Platform Switches + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Nexus 5600 Platform Switches + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Nexus 6000 Series Switches + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Nexus 7000 Series Switches + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) Mode + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Nexus 9000 Series Switches in standalone NX-OS Mode + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Nexus Dashboard + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '2.1.2' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: Formerly Cisco Application Services Engine + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Nexus Dashboard Data Broker + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Nexus Insights + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '6.0.2' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco ONS 15454 Series Multiservice Provisioning Platforms + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Optical Network Controller + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '1.1.0' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Optical Network Planner + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Packaged Contact Center Enterprise + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '11.6' + - '12.0' + - '12.5' + - '12.6' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Paging Server + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '14.4.2' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco PDSN/HA Packet Data Serving Node and Home Agent + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco PGW Packet Data Network Gateway + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Policy Suite + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Access Registrar + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Cable Provisioning + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Central for Service Providers + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Collaboration Assurance + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Collaboration Deployment + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Collaboration Provisioning + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Infrastructure + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime IP Express + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime License Manager + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Network + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Network Registrar + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Optical for Service Providers + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -4573,7 +5653,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Policy Suite + product: Cisco Prime Performance Manager cves: cve-2021-4104: investigated: false @@ -4583,9 +5663,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -4603,7 +5683,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Access Registrar + product: Cisco Prime Provisioning cves: cve-2021-4104: investigated: false @@ -4633,7 +5713,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Cable Provisioning + product: Cisco Prime Service Catalog cves: cve-2021-4104: investigated: false @@ -4663,7 +5743,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Central for Service Providers + product: Cisco Process Orchestrator cves: cve-2021-4104: investigated: false @@ -4693,7 +5773,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Collaboration Assurance + product: Cisco Remote PHY 120 cves: cve-2021-4104: investigated: false @@ -4703,9 +5783,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4723,7 +5803,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Collaboration Deployment + product: Cisco RF Gateway Series cves: cve-2021-4104: investigated: false @@ -4733,9 +5813,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -4753,7 +5833,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Collaboration Provisioning + product: Cisco SD-WAN vBond Controller Software cves: cve-2021-4104: investigated: false @@ -4783,7 +5863,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Infrastructure + product: Cisco SD-WAN vEdge 100 Series Routers cves: cve-2021-4104: investigated: false @@ -4813,7 +5893,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime IP Express + product: Cisco SD-WAN vEdge 1000 Series Routers cves: cve-2021-4104: investigated: false @@ -4843,7 +5923,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime License Manager + product: Cisco SD-WAN vEdge 2000 Series Routers cves: cve-2021-4104: investigated: false @@ -4873,7 +5953,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Network + product: Cisco SD-WAN vEdge 5000 Series Routers cves: cve-2021-4104: investigated: false @@ -4903,7 +5983,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Network Registrar + product: Cisco SD-WAN vEdge Cloud Router Platform cves: cve-2021-4104: investigated: false @@ -4933,7 +6013,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Optical for Service Providers + product: Cisco SD-WAN vManage cves: cve-2021-4104: investigated: false @@ -4944,7 +6024,10 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.1' + - '20.3.4.1' + - '20.4.2.1' + - '20.5.1.1' + - '20.6.2.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -4963,7 +6046,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Performance Manager + product: Cisco SD-WAN vSmart Controller Software cves: cve-2021-4104: investigated: false @@ -4993,7 +6076,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Provisioning + product: Cisco Secure Agile Exchange (SAE) Core Function Pack cves: cve-2021-4104: investigated: false @@ -5004,7 +6087,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.1' + - '2.4.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -5023,7 +6106,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Service Catalog + product: Cisco Secure Email Encryption Add-in cves: cve-2021-4104: investigated: false @@ -5033,9 +6116,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -5053,7 +6136,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Process Orchestrator + product: Cisco Secure Email Encryption Plugin for Outlook cves: cve-2021-4104: investigated: false @@ -5063,9 +6146,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '12.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -5083,7 +6166,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Remote PHY 120 + product: Cisco Secure Email Encryption Security Plugin for Outlook cves: cve-2021-4104: investigated: false @@ -5113,7 +6196,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco RF Gateway Series + product: Cisco Secure Email and Web Manager cves: cve-2021-4104: investigated: false @@ -5138,12 +6221,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Cisco Content Security Management Appliance (SMA) references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SD-WAN vManage + product: Cisco Secure Endpoint cves: cve-2021-4104: investigated: false @@ -5153,12 +6236,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '20.3.4.1' - - '20.4.2.1' - - '20.5.1.1' - - '20.6.2.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -5171,12 +6251,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Cisco Advanced Malware Protection for Endpoints references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Agile Exchange (SAE) Core Function Pack + product: Cisco Secure Network Analytics cves: cve-2021-4104: investigated: false @@ -5186,9 +6266,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: - - '2.4.1' - unaffected_versions: [] + fixed_versions: [] + unaffected_versions: + - '' cve-2021-45046: investigated: false affected_versions: [] @@ -5201,12 +6281,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Stealthwatch Enterprise, Advanced Host Group Automation (AHGA) references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Email Encryption Add-in + product: Cisco Secure Network Analytics cves: cve-2021-4104: investigated: false @@ -5231,12 +6311,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Stealthwatch Enterprise, Flow Adapter references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Email Encryption Plugin for Outlook + product: Cisco Secure Network Analytics cves: cve-2021-4104: investigated: false @@ -5261,12 +6341,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Stealthwatch Enterprise, Network Forensics (NFA) references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Email Encryption Security Plugin for Outlook + product: Cisco Secure Network Analytics cves: cve-2021-4104: investigated: false @@ -5291,12 +6371,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Stealthwatch Enterprise, Proxy Adapter references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Email and Web Manager + product: Cisco Secure Network Analytics cves: cve-2021-4104: investigated: false @@ -5321,12 +6401,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Content Security Management Appliance (SMA) + notes: Formerly Stealthwatch Enterprise, Cisco Secure Services Proxy (CSSP) references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Endpoint + product: Cisco Security Malware Analytics Appliance cves: cve-2021-4104: investigated: false @@ -5351,12 +6431,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Advanced Malware Protection for Endpoints + notes: Formerly Cisco Threat Grid Appliance references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Network Analytics + product: Cisco Security Manager cves: cve-2021-4104: investigated: false @@ -5381,12 +6461,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Stealthwatch Enterprise, Advanced Host Group Automation (AHGA) + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Network Analytics + product: Cisco Smart Software Manager On-Prem cves: cve-2021-4104: investigated: false @@ -5411,12 +6491,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Stealthwatch Enterprise, Flow Adapter + notes: Formerly Cisco Advanced Malware Protection for Endpoints references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Network Analytics + product: Cisco Smart PHY cves: cve-2021-4104: investigated: false @@ -5426,9 +6506,12 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '3.1.4' + - '3.2.0' + - '3.2.1' + - '21.3' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5441,12 +6524,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Stealthwatch Enterprise, Network Forensics (NFA) + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Network Analytics + product: Cisco SocialMiner cves: cve-2021-4104: investigated: false @@ -5471,12 +6554,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Stealthwatch Enterprise, Proxy Adapter + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Network Analytics + product: Cisco System Architecture Evolution Gateway (SAEGW) cves: cve-2021-4104: investigated: false @@ -5486,9 +6569,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5501,12 +6584,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Stealthwatch Enterprise, Cisco Secure Services Proxy (CSSP) + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Security Malware Analytics Appliance + product: Cisco Telemetry Broker cves: cve-2021-4104: investigated: false @@ -5531,12 +6614,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Threat Grid Appliance + notes: Formerly Cisco Advanced Malware Protection for Endpoints references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Security Manager + product: Cisco Tetration Analytics cves: cve-2021-4104: investigated: false @@ -5566,7 +6649,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Smart Software Manager On-Prem + product: Cisco UCS Central Software cves: cve-2021-4104: investigated: false @@ -5576,9 +6659,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '2.0(1p)' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5591,12 +6674,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Advanced Malware Protection for Endpoints + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Smart PHY + product: Cisco UCS Director cves: cve-2021-4104: investigated: false @@ -5607,10 +6690,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '3.1.4' - - '3.2.0' - - '3.2.1' - - '21.3' + - '6.8.2.0' unaffected_versions: [] cve-2021-45046: investigated: false @@ -5629,7 +6709,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SocialMiner + product: Cisco Ultra Cloud Core - Access and Mobility Management Function cves: cve-2021-4104: investigated: false @@ -5639,9 +6719,9 @@ software: cve-2021-44228: investigated: true affected_versions: [] - fixed_versions: [] - unaffected_versions: - - '' + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5659,7 +6739,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Telemetry Broker + product: Cisco Ultra Cloud Core - Policy Control Function cves: cve-2021-4104: investigated: false @@ -5669,9 +6749,39 @@ software: cve-2021-44228: investigated: true affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] fixed_versions: [] - unaffected_versions: - - '' + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Ultra Cloud Core - Redundancy Configuration Manager + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5684,12 +6794,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Advanced Malware Protection for Endpoints + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Tetration Analytics + product: Cisco Ultra Cloud Core - Session Management Function cves: cve-2021-4104: investigated: false @@ -5699,9 +6809,39 @@ software: cve-2021-44228: investigated: true affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] fixed_versions: [] - unaffected_versions: - - '' + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Ultra Cloud Core - Subscriber Microservices Infrastructure + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] cve-2021-45046: investigated: false affected_versions: [] @@ -5719,7 +6859,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco UCS Central Software + product: Cisco Ultra Packet Core cves: cve-2021-4104: investigated: false @@ -5730,7 +6870,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '2.0(1p)' + - '12.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -5749,7 +6889,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco UCS Director + product: Cisco Ultra Services Platform cves: cve-2021-4104: investigated: false @@ -5760,7 +6900,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '6.8.2.0' + - '12.1' unaffected_versions: [] cve-2021-45046: investigated: false