Critical
Third-party Component | CVEs | More information |
vSphere 6.7 | CVE-2021-44228 |
https://www.vmware.com/security/advisories/VMSA-2021-0028.html https://www.vmware.com/security/advisories/VMSA-2021-0027.html |
CVE-2021-45046 |
||
CVE-2021-21980 | ||
CVE-2021-22049 | ||
iDRAC | CVE-2021-36299 | https://www.dell.com/support/kbdoc/en-us/000178115/idrac9-versions-and-release-notes |
CVE-2021-36300 | ||
CVE-2021-20235 | ||
CVE-2021-36301 | ||
CVE-2021-21581 | ||
CVE-2021-21580 | ||
CVE-2021-21579 | ||
CVE-2021-21578 | ||
CVE-2021-21577 | ||
CVE-2021-21576 | ||
CVE-2021-36348 | ||
CVE-2021-36347 | ||
CVE-2021-36346 | ||
CVE-2021-3712 | ||
Appliance Configuration Manager | CVE-2021-44832 | https://logging.apache.org/log4j/2.x/security.html https://www.oracle.com/security-alerts/cpuoct2021.html |
CVE-2021-45105 | ||
CVE-2021-45046 | ||
CVE-2021-44228 | ||
CVE-2021-44142 | ||
CVE-2021-3712 | ||
CVE-2021-4034 |
||
CVE-2021-3517 | ||
CVE-2021-35560 | ||
CVE-2021-35567 | ||
CVE-2021-35550 | ||
CVE-2021-3522 | ||
CVE-2021-35586 | ||
CVE-2021-35564 | ||
CVE-2021-35556 | ||
CVE-2021-35559 | ||
CVE-2021-35561 | ||
CVE-2021-35565 | ||
CVE-2021-35578 | ||
CVE-2021-35603 | ||
CVE-2021-35588 | ||
CVE-2020-14803 | ||
CVE-2021-2388 | ||
CVE-2021-2369 | ||
CVE-2021-2432 | ||
CVE-2021-2341 | ||
CVE-2021-2161 | ||
CVE-2021-2163 | ||
Intel® SGX and Intel® TXT | CVE-2020-24511 | INTEL-SA-00464 INTEL-SA-00463 INTEL-SA-00459 INTEL-TA-00562 |
CVE-2020-12358 | ||
CVE-2020-12360 | ||
CVE-2020-24486 | ||
CVE-2020-8670 | ||
CVE-2020-12357 | ||
CVE-2020-24590 | ||
CVE-2020-24507 | ||
CVE-2020-8703 | ||
CVE-2020-24506 | ||
CVE-2020-24512 | ||
CVE-2021-0095 | ||
CVE-2020-24509 | ||
CVE-2021-0157 |
Third-party Component | CVEs | More information |
vSphere 6.7 | CVE-2021-44228 |
https://www.vmware.com/security/advisories/VMSA-2021-0028.html https://www.vmware.com/security/advisories/VMSA-2021-0027.html |
CVE-2021-45046 |
||
CVE-2021-21980 | ||
CVE-2021-22049 | ||
iDRAC | CVE-2021-36299 | https://www.dell.com/support/kbdoc/en-us/000178115/idrac9-versions-and-release-notes |
CVE-2021-36300 | ||
CVE-2021-20235 | ||
CVE-2021-36301 | ||
CVE-2021-21581 | ||
CVE-2021-21580 | ||
CVE-2021-21579 | ||
CVE-2021-21578 | ||
CVE-2021-21577 | ||
CVE-2021-21576 | ||
CVE-2021-36348 | ||
CVE-2021-36347 | ||
CVE-2021-36346 | ||
CVE-2021-3712 | ||
Appliance Configuration Manager | CVE-2021-44832 | https://logging.apache.org/log4j/2.x/security.html https://www.oracle.com/security-alerts/cpuoct2021.html |
CVE-2021-45105 | ||
CVE-2021-45046 | ||
CVE-2021-44228 | ||
CVE-2021-44142 | ||
CVE-2021-3712 | ||
CVE-2021-4034 |
||
CVE-2021-3517 | ||
CVE-2021-35560 | ||
CVE-2021-35567 | ||
CVE-2021-35550 | ||
CVE-2021-3522 | ||
CVE-2021-35586 | ||
CVE-2021-35564 | ||
CVE-2021-35556 | ||
CVE-2021-35559 | ||
CVE-2021-35561 | ||
CVE-2021-35565 | ||
CVE-2021-35578 | ||
CVE-2021-35603 | ||
CVE-2021-35588 | ||
CVE-2020-14803 | ||
CVE-2021-2388 | ||
CVE-2021-2369 | ||
CVE-2021-2432 | ||
CVE-2021-2341 | ||
CVE-2021-2161 | ||
CVE-2021-2163 | ||
Intel® SGX and Intel® TXT | CVE-2020-24511 | INTEL-SA-00464 INTEL-SA-00463 INTEL-SA-00459 INTEL-TA-00562 |
CVE-2020-12358 | ||
CVE-2020-12360 | ||
CVE-2020-24486 | ||
CVE-2020-8670 | ||
CVE-2020-12357 | ||
CVE-2020-24590 | ||
CVE-2020-24507 | ||
CVE-2020-8703 | ||
CVE-2020-24506 | ||
CVE-2020-24512 | ||
CVE-2021-0095 | ||
CVE-2020-24509 | ||
CVE-2021-0157 |
Product | Affected Versions | Updated Versions | |
Dell EMC Integrated Data Protection Appliance | Versions before 2.7.2 | 2.7.2 | |
Product | Affected Versions | Updated Versions | |
Dell EMC Integrated Data Protection Appliance | Versions before 2.7.2 | 2.7.2 | |
Revision | Date | Description |
1.0 | 2022-02-21 | Initial Release |
1.1 | 2022-03-01 | Added Note in Affected Products and Remediation Field |