Sign In
Forgot Password

Don’t have an account? Create One.

Apache Log4j Vulnerabilities Hot Fix for NetBackup Flex Appliance 1.3.1

HotFix Critical

Abstract

Hot Fix that addresses Log4j Vulnerabilities (CVE-2021-44228 and CVE-2021-45046) in NetBackup Flex Appliance 1.3.1

Description

This page includes Hot Fix that address Apache Log4j vulnerabilities (CVE-2021-44228 and CVE-2021-45046) in NetBackup Flex Appliance 1.3.1. Besides downloading and installing the Hot Fix from this page, the corresponding NetBackup Hot Fix for these Log 4j vulnerabilities should also be downloaded and installed. See this tech note for more information

Applies to the following product releases

Update files

File name Description Version Platform Size