# CISA Log4j (CVE-2021-44228) Affected Vendor & Software List # [0-9](software_list_Non-Alphabet.md) [A](software_list_A.md) [B](software_list_B.md) [C](software_list_C.md) [D](software_list_D.md) [E](software_list_E.md) [F](software_list_F.md) [G](software_list_G.md) [H](software_list_H.md) [I](software_list_I.md) [J](software_list_J.md) [K](software_list_K.md) [L](software_list_L.md) [M](software_list_M.md) [N](software_list_N.md) [O](software_list_O.md) [P](software_list_P.md) [Q](software_list_Q.md) [R](software_list_R.md) [S](software_list_S.md) [T](software_list_T.md) [U](software_list_U.md) [V](software_list_V.md) [W](software_list_W.md) [X](software_list_X.md) [Y](software_list_Y.md) [Z](software_list_Z.md) ## Status Descriptions ## | Status | Description | | ------ | ----------- | | Unknown | Status unknown. Default choice. | | Affected | Reported to be affected by CVE-2021-44228. | | Not Affected | Reported to NOT be affected by CVE-2021-44228 and no further action necessary. | | Fixed | Patch and/or mitigations available (see provided links). | | Under Investigation | Vendor investigating status. | ## Software List ## This list has been populated using information from the following sources: - Kevin Beaumont - SwitHak - National Cyber Security Centre - Netherlands (NCSC-NL) NOTE: This file is automatically generated. To submit updates, please refer to [`CONTRIBUTING.md`](CONTRIBUTING.md). | Vendor | Product | Affected Versions | Patched Versions | Status | Vendor Links | Notes | References | Reporter | Last Updated | | ------ | ------- | ----------------- | ---------------- | ------ | ------------ | ----- | ---------- | -------- | ------------ | | Tableau | Tableau Bridge | The following versions and lower: 20214.21.1109.1748, 20213.21.1112.1434, 20212.21.0818.1843, 20211.21.0617.1133, 20204.21.0217.1203, 20203.20.0913.2112, 20202.20.0721.1350, 20201.20.0614.2321, 20194.20.0614.2307, 20193.20.0614.2306, 20192.19.0917.1648, 20191.19.0402.1911, 20183.19.0115.1143 | | Affected | [link](https://kb.tableau.com/articles/issue/Apache-Log4j2-vulnerability-Log4shell) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Tableau | Tableau Desktop | The following versions and lower: 2021.4, 2021.3.4, 2021.2.5, 2021.1.8, 2020.4.11, 2020.3.14, 2020.2.19, 2020.1.22, 2019.4.25, 2019.3.26, 2019.2.29, 2019.1.29, 2018.3.29 | | Affected | [link](https://kb.tableau.com/articles/issue/Apache-Log4j2-vulnerability-Log4shell) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Tableau | Tableau Prep Builder | The following versions and lower: 22021.4.1, 2021.3.2, 2021.2.2, 2021.1.4, 2020.4.1, 2020.3.3, 2020.2.3, 2020.1.5, 2019.4.2, 2019.3.2, 2019.2.3, 2019.1.4, 2018.3.3 | | Affected | [link](https://kb.tableau.com/articles/issue/Apache-Log4j2-vulnerability-Log4shell) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Tableau | Tableau Public Desktop Client | The following versions and lower: 2021.4 | | Affected | [link](https://kb.tableau.com/articles/issue/Apache-Log4j2-vulnerability-Log4shell) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Tableau | Tableau Reader | The following versions and lower: 2021.4 | | Affected | [link](https://kb.tableau.com/articles/issue/Apache-Log4j2-vulnerability-Log4shell) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Tableau | Tableau Server | The following versions and lower: 2021.4, 2021.3.4, 2021.2.5, 2021.1.8, 2020.4.11, 2020.3.14, 2020.2.19, 2020.1.22, 2019.4.25, 2019.3.26, 2019.2.29, 2019.1.29, 2018.3.29 | | Affected | [link](https://kb.tableau.com/articles/issue/Apache-Log4j2-vulnerability-Log4shell) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Talend | | | | Unknown | [link](https://jira.talendforge.org/browse/TCOMP-2054) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Tanium | All | | | Not Affected | [link](https://tanium.my.salesforce.com/sfc/p/#60000000IYkG/a/7V000000PeT8/8C98AHl7wP5_lpUwp3qmY5sSdwXx6wG6LE4gPYlxO8c) | Tanium does not use Log4j. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-21 | | TealiumIQ | | | | Unknown | [link](https://community.tealiumiq.com/t5/Announcements-Blog/Update-on-Log4j-Security-Vulnerability/ba-p/36824) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | TeamPasswordManager | | | | Unknown | [link](https://teampasswordmanager.com/blog/log4j-vulnerability/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Teamviewer | | | | Unknown | [link](https://www.teamviewer.com/en/trust-center/security-bulletins/hotfix-log4j2-issue/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Tech Software | OneAegis (f/k/a IRBManager) | | | Not Affected | [link](https://support.techsoftware.com/hc/en-us/articles/4412825948179) | OneAegis does not use Log4j. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | | Tech Software | SMART | | | Not Affected | [link](https://support.techsoftware.com/hc/en-us/articles/4412825948179) | SMART does not use Log4j. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | | Tech Software | Study Binders | | | Not Affected | [link](https://support.techsoftware.com/hc/en-us/articles/4412825948179) | Study Binders does not use Log4j. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | | TechSmith | | | | Unknown | [link](https://support.techsmith.com/hc/en-us/articles/4416620527885?input_string=log4j) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Telestream | | | | Unknown | [link](http://www.telestream.net/telestream-support/Apache-Log4j2-Bulletin.htm) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Tenable | Tenable.io / Nessus | | | Unknown | [link](https://www.tenable.com/log4j) | None of Tenable’s products are running the version of Log4j vulnerable to CVE-2021-44228 or CVE-2021-45046 at this time | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Thales | CADP/SafeNet Protect App (PA) - JCE | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | CipherTrust Application Data Protection (CADP) – CAPI.net & Net Core | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | CipherTrust Batch Data Transformation (BDT) 2.3 | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | CipherTrust Cloud Key Manager (CCKM) Appliance | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | CipherTrust Cloud Key Manager (CCKM) Embedded | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | CipherTrust Database Protection | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | CipherTrust Manager | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | CipherTrust Transparent Encryption (CTE/VTE/CTE-U) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | CipherTrust Vaulted Tokenization (CT-V) / SafeNet Tokenization Manager | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | CipherTrust Vaultless Tokenization (CTS, CT-VL) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | CipherTrust/SafeNet PDBCTL | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Crypto Command Center (CCC) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Data Protection on Demand | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Data Security Manager (DSM) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | KeySecure | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Luna EFT | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Luna Network, PCIe, Luna USB HSM and backup devices | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Luna SP | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | payShield Monitor | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | ProtectServer HSMs | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet Authentication Client | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet eToken (all products) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet IDPrime Virtual | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet IDPrime(all products) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet LUKS | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet PKCS#11 and TDE | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet ProtectApp (PA) CAPI, .Net & Net Core | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet ProtectDB (PDB) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Safenet ProtectFile and ProtectFile- Fuse | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet ProtectV | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet SQL EKM | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet Transform Utility (TU) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet Trusted Access (STA) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SafeNet Vaultless Tokenization | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | SAS on Prem (SPE/PCE) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel Connect | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel EMS Enterprise aaS | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel EMS Enterprise OnPremise | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel Envelope | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel ESDaaS | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel HASP, Legacy dog, Maze, Hardlock | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel LDK EMS (LDK-EMS) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel LDKaas (LDK-EMS) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel Professional Services components (both Thales hosted & hosted on-premises by customers) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel RMS | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel SCL | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel Superdog, SuperPro, UltraPro, SHK | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Sentinel Up | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Thales Data Platform (TDP)(DDC) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Thales payShield 10k | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Thales payShield 9000 | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Thales payShield Manager | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Vormetirc Key Manager (VKM) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Vormetric Application Encryption (VAE) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Vormetric Protection for Terradata Database (VPTD) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thales | Vormetric Tokenization Server (VTS) | | | Unknown | [link](https://supportportal.thalesgroup.com/csm?id=kb_article_view&sys_kb_id=12acaed3dbd841105d310573f3961953&sysparm_article=KB0025297) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-17 | | Thermo Fisher Scientific | | | | Unknown | [link](https://corporate.thermofisher.com/us/en/index/about/information-security/Protecting-Our-Products.html) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Thermo-Calc | Thermo-Calc | | | Not Affected | [link](https://thermocalc.com/blog/thermo-calc-response-to-apache-log4j-2-vulnerability/) | Use the program as normal, Install the 2022a patch when available | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Thermo-Calc | Thermo-Calc | | | Not Affected | [link](https://thermocalc.com/blog/thermo-calc-response-to-apache-log4j-2-vulnerability/) | Use the program as normal | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Thermo-Calc | Thermo-Calc | | | Not Affected | [link](https://thermocalc.com/blog/thermo-calc-response-to-apache-log4j-2-vulnerability/) | Use the program as normal, delete the Log4j 2 files in the program installation if required, see advisory for instructions. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Thermo-Calc | Thermo-Calc | | | Not Affected | [link](https://thermocalc.com/blog/thermo-calc-response-to-apache-log4j-2-vulnerability/) | Use the program as normal | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-22 | | Thomson Reuters | HighQ Appliance | <3.5 | | Affected | [link](https://highqsolutions.zendesk.com) | Reported by vendor - Documentation is in vendor's client portal (login required). This advisory is available to customer only and has not been reviewed by CISA. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-20 | | ThreatLocker | | | | Unknown | [link](https://threatlocker.kb.help/log4j-vulnerability/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | ThycoticCentrify | Account Lifecycle Manager | | | Not Affected | [link](https://docs.thycotic.com/bulletins/current/2021/cve-2021-44228-exploit.md) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-10 | | ThycoticCentrify | Cloud Suite | | | Not Affected | [link](https://docs.thycotic.com/bulletins/current/2021/cve-2021-44228-exploit.md) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-10 | | ThycoticCentrify | Connection Manager | | | Not Affected | [link](https://docs.thycotic.com/bulletins/current/2021/cve-2021-44228-exploit.md) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-10 | | ThycoticCentrify | DevOps Secrets Vault | | | Not Affected | [link](https://docs.thycotic.com/bulletins/current/2021/cve-2021-44228-exploit.md) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-10 | | ThycoticCentrify | Password Reset Server | | | Not Affected | [link](https://docs.thycotic.com/bulletins/current/2021/cve-2021-44228-exploit.md) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-10 | | ThycoticCentrify | Privilege Manager | | | Not Affected | [link](https://docs.thycotic.com/bulletins/current/2021/cve-2021-44228-exploit.md) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-10 | | ThycoticCentrify | Privileged Behavior Analytics | | | Not Affected | [link](https://docs.thycotic.com/bulletins/current/2021/cve-2021-44228-exploit.md) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-10 | | ThycoticCentrify | Secret Server | | | Not Affected | [link](https://docs.thycotic.com/bulletins/current/2021/cve-2021-44228-exploit.md) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-10 | | ThycoticCentrify | Server Suite | | | Not Affected | [link](https://docs.thycotic.com/bulletins/current/2021/cve-2021-44228-exploit.md) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-10 | | Tibco | | | | Unknown | [link](https://www.tibco.com/support/notices/2021/12/apache-log4j-vulnerability-update) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Top Gun Technology (TGT) | | | | Unknown | [link](https://www.topgun-tech.com/technical-bulletin-apache-software-log4j-security-vulnerability-cve-2021-44228/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | TopDesk | | | | Unknown | [link](https://my.topdesk.com/tas/public/ssp/content/detail/knowledgeitem?unid=74952771dfab4b0794292e63b0409314) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Topicus Security | Topicus KeyHub | | | Not Affected | [link](https://blog.topicus-keyhub.com/topicus-keyhub-is-not-vulnerable-to-cve-2021-44228/) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-20 | | Topix | | | | Unknown | [link](https://www.topix.de/de/technik/systemfreigaben.html) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Tosibox | | | | Unknown | [link](https://helpdesk.tosibox.com/support/solutions/articles/2100050946-security-advisory-on-vulnerability-in-apache-log4j-library-cve-2021-44228) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | TPLink | Omega Controller | Linux/Windows(all) | | Affected | [link](https://www.tp-link.com/us/support/faq/3255) | Update is Beta. Reddit: overwritten vulnerable log4j with 2.15 files as potential workaround. Though that should now be done with 2.16 | [Tp Community Link](https://community.tp-link.com/en/business/forum/topic/514452),[Reddit Link](https://www.reddit.com/r/TPLink_Omada/comments/rdzvlp/updating_the_sdn_to_protect_against_the_log4j) | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-15 | | TrendMicro | All | | | Unknown | [link](https://success.trendmicro.com/solution/000289940) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Tricentis Tosca | | | | Unknown | [link](https://support-hub.tricentis.com/open?number=NEW0001148&id=post) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Tridium | | | | Unknown | [link](https://docs.niagara-community.com/bundle/TechBulletin2021/resource/Dec_13_2021_NiagaraNotExposed_Apache_log4j.pdf) | Document access requires authentication. CISA is not able to validate vulnerability status. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-19 | | Trimble | eCognition | 10.2.0 Build 4618 | | Affected | | Remediation steps provided by Trimble | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2021-12-23 | | Tripp Lite | LX Platform devices (includes WEBCARDLX, WEBCARDLXMINI, SRCOOLNETLX, SRCOOLNET2LX and devices with pre-installed or embedded WEBCARDLX interfaces) | | | Unknown | [link](https://assets.tripplite.com/software-support/log4j2-vulnerability.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-04 | | Tripp Lite | PowerAlert Local (PAL) | | | Unknown | [link](https://assets.tripplite.com/software-support/log4j2-vulnerability.pdf) | Some versions of PAL use log4j v1 which is NOT AFFECTED by the CVE-2021-44228 vulnerability. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-04 | | Tripp Lite | PowerAlert Network Management System (PANMS) | | | Unknown | [link](https://assets.tripplite.com/software-support/log4j2-vulnerability.pdf) | Some versions of PAL use log4j v1 which is NOT AFFECTED by the CVE-2021-44228 vulnerability. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-04 | | Tripp Lite | PowerAlert Network Shutdown Agent (PANSA) | | | Unknown | [link](https://assets.tripplite.com/software-support/log4j2-vulnerability.pdf) | Some versions of PANSA use log4j v1 which is NOT AFFECTED by the CVE-2021-44228 vulnerability. | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-04 | | Tripp Lite | PowerAlertElement Manager (PAEM) | 1.0.0 | | Affected | [link](https://assets.tripplite.com/software-support/log4j2-vulnerability.pdf) | Tripp Lite will soon be issuing a patch in the form of PAEM 1.0.1 which will contain a patched version of Log4j2 | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-04 | | Tripp Lite | SNMPWEBCARD, SRCOOLNET, SRCOOLNET2 and devices with pre-installed or embedded SNMPWEBCARD | | | Unknown | [link](https://assets.tripplite.com/software-support/log4j2-vulnerability.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-04 | | Tripp Lite | TLNETCARD and associated software | | | Unknown | [link](https://assets.tripplite.com/software-support/log4j2-vulnerability.pdf) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-04 | | Tripwire | | | | Unknown | [link](https://www.tripwire.com/log4j) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | TrueNAS | | | | Unknown | [link](https://www.truenas.com/community/threads/log4j-vulnerability.97359/post-672559) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | Tufin | | | | Unknown | [link](https://portal.tufin.com/articles/SecurityAdvisories/Apache-Log4Shell-Vulnerability-12-12-2021) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 | | TYPO3 | | | | Unknown | [link](https://typo3.org/article/typo3-psa-2021-004) | | | [cisagov](https://github.com/cisagov/log4j-affected-db) | 2022-01-12 |