diff --git a/data/cisagov_C.yml b/data/cisagov_C.yml index afd9fe9..2f14257 100644 --- a/data/cisagov_C.yml +++ b/data/cisagov_C.yml @@ -2155,6 +2155,37 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco BroadWorks + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '2021.11_1.162' + - 'ap381882' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco product: Cisco Business Process Automation cves: @@ -2220,6 +2251,36 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Cloud Connect + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.6' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco product: Cisco CloudCenter cves: @@ -2372,7 +2433,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Data Gateway + product: Cisco Connected Mobile Experiences (CMX) cves: cve-2021-4104: investigated: false @@ -2383,8 +2444,10 @@ software: investigated: true affected_versions: [] fixed_versions: - - '2.0.2' - - '3.0.1' + - '10.6.3-70' + - '10.6.3-105' + - '10.6.2-89' + - '10.4.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2403,7 +2466,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Network Controller + product: Cisco Contact Center Domain Manager (CCDM) cves: cve-2021-4104: investigated: false @@ -2414,8 +2477,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '2.0.1' - - '3.0.1' + - '12.5' + - '12.6' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2434,7 +2497,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Optimization Engine + product: Cisco Contact Center Management Portal (CCMP) cves: cve-2021-4104: investigated: false @@ -2445,8 +2508,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '2.0.1' - - '3.0.1' + - '12.5' + - '12.6' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2465,7 +2528,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Platform Infrastructure + product: Cisco Crosswork Data Gateway cves: cve-2021-4104: investigated: false @@ -2476,8 +2539,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '4.0.1' - - '4.1.1' + - '2.0.2' + - '3.0.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2496,7 +2559,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Situation Manager + product: Cisco Crosswork Network Controller cves: cve-2021-4104: investigated: false @@ -2507,7 +2570,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '8.0.0.8' + - '2.0.1' + - '3.0.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2526,7 +2590,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Crosswork Zero Touch Provisioning (ZTP) + product: Cisco Crosswork Optimization Engine cves: cve-2021-4104: investigated: false @@ -2557,7 +2621,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco CX Cloud Agent Software + product: Cisco Crosswork Platform Infrastructure cves: cve-2021-4104: investigated: false @@ -2568,7 +2632,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '1.12.2' + - '4.0.1' + - '4.1.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2587,7 +2652,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Cyber Vision Sensor Management Extension + product: Cisco Crosswork Situation Manager cves: cve-2021-4104: investigated: false @@ -2598,7 +2663,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '4.0.3' + - '8.0.0.8' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2617,7 +2682,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco DNA Center + product: Cisco Crosswork Zero Touch Provisioning (ZTP) cves: cve-2021-4104: investigated: false @@ -2628,9 +2693,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '2.1.2.8' - - '2.2.2.8' - - '2.2.3.4' + - '2.0.1' + - '3.0.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2649,7 +2713,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco DNA Spaces Connector + product: Cisco CX Cloud Agent Software cves: cve-2021-4104: investigated: false @@ -2660,8 +2724,37 @@ software: investigated: true affected_versions: [] fixed_versions: - - 'v2.0.588' - - 'v2.2.12' + - '1.12.2' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Cyber Vision Sensor Management Extension + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '4.0.3' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2715,7 +2808,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Evolved Programmable Network Manager + product: Cisco DNA Center cves: cve-2021-4104: investigated: false @@ -2726,9 +2819,9 @@ software: investigated: true affected_versions: [] fixed_versions: - - '5.1.3.1' - - '5.0.2.1' - - '4.1.1.1' + - '2.1.2.8' + - '2.2.2.8' + - '2.2.3.4' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2747,7 +2840,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Firepower Threat Defense (FTD) managed by Firepower Device Manager (FDM) + product: Cisco DNA Spaces Connector cves: cve-2021-4104: investigated: false @@ -2758,12 +2851,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '6.2.3' - - '6.4.0' - - '6.6.5' - - '6.7.0' - - '7.0.1' - - '7.1.0' + - 'v2.0.588' + - 'v2.2.12' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2782,7 +2871,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Identity Services Engine (ISE) + product: Cisco Emergency Responder cves: cve-2021-4104: investigated: false @@ -2793,11 +2882,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '2.4 hotfix' - - '2.6 hotfix' - - '2.7 hotfix' - - '3.0 hotfix' - - '3.1 hotfix' + - '11.5(4)SU9' + - '11.5(4)SU10' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2816,7 +2902,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Intersight Virtual Appliance + product: Cisco Enterprise Chat and Email cves: cve-2021-4104: investigated: false @@ -2827,7 +2913,9 @@ software: investigated: true affected_versions: [] fixed_versions: - - '1.0.9-361' + - '12.0' + - '12.5' + - '12.6' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2846,7 +2934,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco IOx Fog Director + product: Cisco Evolved Programmable Network Manager cves: cve-2021-4104: investigated: false @@ -2857,8 +2945,9 @@ software: investigated: true affected_versions: [] fixed_versions: - - '1.14.5' - - '1.16.4' + - '5.1.3.1' + - '5.0.2.1' + - '4.1.1.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2877,7 +2966,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Network Assurance Engine + product: Cisco Finesse cves: cve-2021-4104: investigated: false @@ -2888,7 +2977,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '6.0.2' + - '12.6' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2907,7 +2996,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Network Convergence System 1004 + product: Cisco Firepower Threat Defense (FTD) managed by Firepower Device Manager (FDM) cves: cve-2021-4104: investigated: false @@ -2918,8 +3007,12 @@ software: investigated: true affected_versions: [] fixed_versions: - - '7.3.2' - - '7.3.1' + - '6.2.3' + - '6.4.0' + - '6.6.5' + - '6.7.0' + - '7.0.1' + - '7.1.0' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2938,7 +3031,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Network Services Orchestrator (NSO) + product: Cisco Identity Services Engine (ISE) cves: cve-2021-4104: investigated: false @@ -2949,10 +3042,11 @@ software: investigated: true affected_versions: [] fixed_versions: - - 'nso-5.3.5.1' - - 'nso-5.4.5.2' - - 'nso-5.5.4.1' - - 'nso-5.6.3.1' + - '2.4 hotfix' + - '2.6 hotfix' + - '2.7 hotfix' + - '3.0 hotfix' + - '3.1 hotfix' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2971,7 +3065,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus Dashboard + product: Cisco Integrated Management Controller (IMC) Supervisor cves: cve-2021-4104: investigated: false @@ -2982,7 +3076,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '2.1.2' + - '2.3.2.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -2996,12 +3090,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: Formerly Cisco Application Services Engine + notes: '' references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Nexus Insights + product: Cisco Intersight Virtual Appliance cves: cve-2021-4104: investigated: false @@ -3012,7 +3106,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '6.0.2' + - '1.0.9-361' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3031,7 +3125,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Optical Network Controller + product: Cisco IOx Fog Director cves: cve-2021-4104: investigated: false @@ -3042,7 +3136,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '1.1.0' + - '1.14.5' + - '1.16.4' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3061,7 +3156,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Prime Service Catalog + product: Cisco Network Assurance Engine cves: cve-2021-4104: investigated: false @@ -3072,7 +3167,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '12.1' + - '6.0.2' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3091,7 +3186,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco SD-WAN vManage + product: Cisco Network Convergence System 1004 cves: cve-2021-4104: investigated: false @@ -3102,10 +3197,8 @@ software: investigated: true affected_versions: [] fixed_versions: - - '20.3.4.1' - - '20.4.2.1' - - '20.5.1.1' - - '20.6.2.1' + - '7.3.2' + - '7.3.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3124,7 +3217,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Secure Agile Exchange (SAE) Core Function Pack + product: Cisco Network Services Orchestrator (NSO) cves: cve-2021-4104: investigated: false @@ -3135,7 +3228,10 @@ software: investigated: true affected_versions: [] fixed_versions: - - '2.4.1' + - 'nso-5.3.5.1' + - 'nso-5.4.5.2' + - 'nso-5.5.4.1' + - 'nso-5.6.3.1' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3154,7 +3250,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Smart PHY + product: Cisco Nexus Dashboard cves: cve-2021-4104: investigated: false @@ -3165,10 +3261,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '3.1.4' - - '3.2.0' - - '3.2.1' - - '21.3' + - '2.1.2' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3182,12 +3275,12 @@ software: unaffected_versions: [] vendor_links: - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd - notes: '' + notes: Formerly Cisco Application Services Engine references: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Virtual Topology System (VTS) + product: Cisco Nexus Insights cves: cve-2021-4104: investigated: false @@ -3198,7 +3291,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '2.6.7' + - '6.0.2' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3217,7 +3310,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Virtualized Infrastructure Manager + product: Cisco Optical Network Controller cves: cve-2021-4104: investigated: false @@ -3228,11 +3321,7 @@ software: investigated: true affected_versions: [] fixed_versions: - - '3.2.x' - - '3.4.4' - - '3.4.6' - - '4.2.0' - - '4.2.1' + - '1.1.0' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3251,7 +3340,7 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco WAN Automation Engine (WAE) + product: Cisco Packaged Contact Center Enterprise cves: cve-2021-4104: investigated: false @@ -3262,9 +3351,10 @@ software: investigated: true affected_versions: [] fixed_versions: - - '7.5.0.1' - - '7.4.0.1' - - '7.3.0.2' + - '11.6' + - '12.0' + - '12.5' + - '12.6' unaffected_versions: [] cve-2021-45046: investigated: false @@ -3283,7 +3373,735 @@ software: - '' last_updated: '2022-01-12T07:18:50+00:00' - vendor: Cisco - product: Cisco Webex Meetings Server + product: Cisco Paging Server + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '14.4.2' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Prime Service Catalog + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco SD-WAN vManage + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '20.3.4.1' + - '20.4.2.1' + - '20.5.1.1' + - '20.6.2.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Secure Agile Exchange (SAE) Core Function Pack + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '2.4.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Smart PHY + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '3.1.4' + - '3.2.0' + - '3.2.1' + - '21.3' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco UCS Central Software + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '2.0(1p)' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco UCS Director + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '6.8.2.0' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Unified Communications Manager + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '11.5(1)SU7' + - '11.5(1)SU8' + - '11.5(1)SU9' + - '11.5(1)SU10' + - '11.5(1.18119-2) - 11.5(1.23162-1)' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Unified Communications Manager IM & Presence Service + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '11.5(1)SU7' + - '11.5(1)SU8' + - '11.5(1)SU9' + - '11.5(1)SU10' + - '11.5(1.18900-16) - 11.5(1.18901-3)' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Unified Communications Manager Session Management Edition + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '11.5(1)SU7' + - '11.5(1)SU8' + - '11.5(1)SU9' + - '11.5(1)SU10' + - '11.5(1.18119-2) - 11.5(1.23162-1)' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Unified Contact Center Enterprise + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '11.6' + - '12.0' + - '12.5' + - '12.6' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Unified Contact Center Enterprise - Live Data Server + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '11.6(1)ES23' + - '12.0(1)ES18' + - '12.5(1)ES13' + - '12.6(1)ES03' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Unified Contact Center Express + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.5' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Unified Customer Voice Portal + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '11.6' + - '12.0' + - '12.5' + - '12.6' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Unified Intelligence Center + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.6' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Unified SIP Proxy Software + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '10.2.1v2' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Unity Connection + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '11.5(1)SU7' + - '11.5(1)SU8' + - '11.5(1)SU9' + - '11.5(1)SU10' + - '11.5(1.18119-2) - 11.5(1.23162-1)' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Video Surveillance Operations Manager + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '7.14.4' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Virtual Topology System (VTS) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '2.6.7' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Virtualized Infrastructure Manager + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '3.2.x' + - '3.4.4' + - '3.4.6' + - '4.2.0' + - '4.2.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Virtualized Voice Browser + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '12.5' + - '12.6' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Vision Dynamic Signage Director + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '6.4 SP3' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: Contact Cisco TAC for a patch. + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco WAN Automation Engine (WAE) + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '7.5.0.1' + - '7.4.0.1' + - '7.3.0.2' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Webex Meetings Server cves: cve-2021-4104: investigated: false @@ -3315,6 +4133,66 @@ software: references: - '' last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Webex Workforce Optimization + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: + - '' + fixed_versions: [] + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: Product is End of Software Maintenance - No Fixes Planned. + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' + - vendor: Cisco + product: Cisco Workload Optimization Manager + cves: + cve-2021-4104: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-44228: + investigated: true + affected_versions: [] + fixed_versions: + - '3.2.1' + unaffected_versions: [] + cve-2021-45046: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + cve-2021-45105: + investigated: false + affected_versions: [] + fixed_versions: [] + unaffected_versions: [] + vendor_links: + - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-log4j-qRuKNEbd + notes: '' + references: + - '' + last_updated: '2022-01-12T07:18:50+00:00' - vendor: Citrix product: Citrix ADC (NetScaler ADC) and Citrix Gateway (NetScaler Gateway) cves: