Ga naar hoofdinhoud
  • Snel en eenvoudig bestellen
  • Bestellingen en de verzendstatus bekijken
  • Een lijst met producten maken en openen
  • Beheer uw Dell EMC locaties, producten en contactpersonen op productniveau met Company Administration.

Artikelnummer: 000225368


DSA-2024-225: Dell PowerStore Family Security Update for Multiple Vulnerabilities

Samenvatting: Dell PowerStore Family remediation is available for multiple security vulnerabilities that may be exploited by malicious users to compromise the affected system.

Article content


Impact

Critical

Gegevens

Third-party Component CVEs More Information
certifi CVE-2022-23491            See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Google Guava CVE-2023-2976, CVE-2020-8908 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Intel CVE-2021-30004, CVE-2017-5715 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Jackson-databind CVE-2023-35116 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
joblib CVE-2022-21797            See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Jose4j CVE-2023-31582 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Kernel CVE-2023-39197,  CVE-2023-6176,  CVE-2023-45863,  CVE-2023-45871,  CVE-2023-39198,  CVE-2023-31083,  CVE-2023-5717 SUSE-SU-2023:4783-1This hyperlink is taking you to a website outside of Dell Technologies.
Krb5 CVE-2023-36054 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libcgroup1 CVE-2018-14348 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Libpq5 CVE-2023-5869, CVE-2023-5868, CVE-2023-5870 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libquadmath0 CVE-2023-4039 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libmspack0 CVE-2018-18586 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libgnutils30 CVE-2023-5981 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libprotobuf-c1 CVE-2022-48468            See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libstdc++ CVE-2023-4039 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Libxml2-2 CVE-2023-39615 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libzck1 CVE-2023-46228 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
logback

CVE-2023-6378

See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
lxml CVE-2022-2309 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Mozilla-nss-tools CVE-2022-3479, CVE-2022-23491 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
netty CVE-2023-34462 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
numpy        CVE-2021-33430, CVE-2021-41496 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
OpenSSH CVE-2023-48795 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
OpenSSL
CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286
 
See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
open-vm-tools CVE-2023-34058, CVE-2023-34059 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
parso CVE-2019-12760            See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
postgresql CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946 CVE-2022-31197 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
pycryptodome CVE-2018-6594 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Python CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
requests CVE-2023-32681 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
rsync CVE-2020-14387             See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
ruby CVE-2021-33621, CVE-2023-28755, CVE-2023-28756 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
shadow       CVE-2023-4641 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Shiro CVE-2023-34478 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
sqlite3 CVE-2023-2137 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
xen-libs  CVE-2023-46835,  CVE-2023-46836 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.

Proprietary Code CVEs Description CVSS Base Score CVSS Vector String
CVE-2024-30475 PowerStore contain(s) an Improper Certificate Validation Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to sensitive information leakage via Man in the Middle attack.  8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:NThis hyperlink is taking you to a website outside of Dell Technologies.
CVE-2024-30476 PowerStore contains a Stored Cross-Site Scripting Vulnerability in the PowerStore Manager. A remote authenticated low-privileged malicious actor could potentially exploit this vulnerability, it could lead to script execution in the client browser. 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:NThis hyperlink is taking you to a website outside of Dell Technologies.
CVE-2024-30474 Dell PowerStore, contain(s) a Denial of Service Vulnerability in PowerStore Manager GUI. A remote authenticated attacker could potentially exploit this vulnerability, leading to Denial of Service. PowerStore Manager GUI may become unavailable when it’s exploited.  5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:HThis hyperlink is taking you to a website outside of Dell Technologies.
Proprietary Code CVEs Description CVSS Base Score CVSS Vector String
CVE-2024-30475 PowerStore contain(s) an Improper Certificate Validation Vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to sensitive information leakage via Man in the Middle attack.  8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:NThis hyperlink is taking you to a website outside of Dell Technologies.
CVE-2024-30476 PowerStore contains a Stored Cross-Site Scripting Vulnerability in the PowerStore Manager. A remote authenticated low-privileged malicious actor could potentially exploit this vulnerability, it could lead to script execution in the client browser. 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:NThis hyperlink is taking you to a website outside of Dell Technologies.
CVE-2024-30474 Dell PowerStore, contain(s) a Denial of Service Vulnerability in PowerStore Manager GUI. A remote authenticated attacker could potentially exploit this vulnerability, leading to Denial of Service. PowerStore Manager GUI may become unavailable when it’s exploited.  5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:HThis hyperlink is taking you to a website outside of Dell Technologies.
Dell Technologies raadt aan dat alle klanten rekening houden met zowel de basisscore van CVSS als alle relevante tijdelijke en omgevingsscores die gevolgen kunnen hebben voor de mogelijke ernst van de specifieke beveiligingsproblemen.

Getroffen producten en herstel

CVEs Addressed Product Software/Firmware Affected Versions Remediated Versions Link
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474 PowerStore 500T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-500t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 1000T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-1000t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 1200T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-1200t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 3000T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-3000t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 3200T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-3200t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 5000T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-5000t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 5200T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-5200t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 7000T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-7000t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 9000T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-9000t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 9200T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-9200t/drivers
CVEs Addressed Product Software/Firmware Affected Versions Remediated Versions Link
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474 PowerStore 500T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-500t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 1000T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-1000t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 1200T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-1200t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 3000T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-3000t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 3200T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-3200t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 5000T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-5000t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 5200T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-5200t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 7000T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-7000t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 9000T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-9000t/drivers
CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-35116, CVE-2022-21797, CVE-2023-31582, CVE-2023-39197, CVE-2023-6176, CVE-2023-45863, CVE-2023-45871, CVE-2023-39198, CVE-2023-31083, CVE-2023-5717, CVE-2023-36054, CVE-2018-14348, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2023-4039, CVE-2018-18586, CVE-2023-5981, CVE-2022-48468, CVE-2023-4039 ,CVE-2023-39615, CVE-2023-46228, CVE-2023-6378, CVE-2022-2309, CVE-2022-3479, CVE-2022-23491, CVE-2023-34462, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286, CVE-2023-34058, CVE-2023-34059, CVE-2019-12760, CVE-2024-1597, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-41946, CVE-2022-31197, CVE-2018-6594, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2023-32681, CVE-2020-14387, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-34478, CVE-2023-2137, CVE-2023-46835, CVE-2023-46836, CVE-2024-30475, CVE-2024-30476, CVE-2024-30474, CVE-2021-30004,  CVE-2017-5715 PowerStore 9200T PowerStoreT OS Versions prior to 4.0.0.0-2284811 Version 4.0.0.0-2284811 or later https://www.dell.com/support/home/product-support/product/powerstore-9200t/drivers

Revisiegeschiedenis

RevisionDateDescription
1.02024-05-23Initial Release
2.02024-05-29Corrected remediated version to 4.0.0.0-2284811 and added external link icon. 
3.02024-06-13Updated for enhanced presentation with no changes to content
4.02024-06-22Updated for enhanced presentation with no changes to content
5.02024-06-22spelling enhancements
6.02024-06-27spelling enhancements

Verwante informatie


Artikeleigenschappen


Getroffen product

PowerStore, PowerStore 1000T, PowerStore 1200T, PowerStore 3000T, PowerStore 3200T, PowerStore 5000T, PowerStore 500T, PowerStore 5200T, PowerStore 7000T, PowerStore 9000T, PowerStore 9200T, PowerStoreOS

Datum laatst gepubliceerd

27 jun. 2024

Artikeltype

Dell Security Advisory