Ga naar hoofdinhoud
  • Snel en eenvoudig bestellen
  • Bestellingen en de verzendstatus bekijken
  • Een lijst met producten maken en openen

DSA-2024-316: Security Update for Dell OS10 Third Party Vulnerabilities

Samenvatting: Dell Networking OS10 remediation is available for third party vulnerabilities which could be exploited by malicious users to compromise the affected system.

Dit artikel is van toepassing op Dit artikel is niet van toepassing op Dit artikel is niet gebonden aan een specifiek product. Niet alle productversies worden in dit artikel vermeld.

Impact

High

Gegevens

Third-party Component  CVEs  More Information
bind9 CVE-2023-3341 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
util-linux
 
CVE-2024-28085, CVE-2021-37600 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
curl CVE-2023-27534, CVE-2023-28321, CVE-2023-46218, CVE-2023-28322, CVE-2023-38546 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
dbus CVE-2023-34969
 
See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
grub2 CVE-2023-4692, CVE-2023-4693 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
c-areas
 
CVE-2020-22217
 
See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
elfutils  CVE-2020-21047
 
See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
expat CVE-2023-52425
 
See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
glib2.0
 
CVE-2023-29499, CVE-2023-32611, CVE-2023-32665 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
gnutls28
 
CVE-2024-0553, CVE-2023-5981 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
krb5 CVE-2023-36054
 
See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
mariadb-10.3
 
CVE-2023-22084
 
See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
ncurses CVE-2021-39537, CVE-2023-29491, CVE-2020-19189 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
nghttp2  CVE-2020-11080, CVE-2023-44487 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
python2.7  CVE-2022-48565, CVE-2022-0391, CVE-2022-48560, CVE-2023-6597, CVE-2023-24329, CVE-2021-23336, CVE-2022-48566, CVE-2023-40217, CVE-2022-48564, CVE-2024-0450 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
python3.7
 
CVE-2022-48565, CVE-2022-48560, CVE-2023-6597, CVE-2022-48566, CVE-2023-40217, CVE-2022-48564, CVE-2024-0450 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libssh2 CVE-2019-13115, CVE-2019-17498, CVE-2020-22218 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
linux CVE-2023-25775, CVE-2023-1077, CVE-2023-1989, CVE-2023-3390, CVE-2023-34319, CVE-2023-35001, CVE-2023-3609, CVE-2023-3611, CVE-2023-3776, CVE-2023-40283, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208, CVE-2023-4244, CVE-2023-42753, CVE-2023-45871, CVE-2023-4622, CVE-2023-4623, CVE-2023-4921, CVE-2023-51042, CVE-2023-51043, CVE-2023-51780, CVE-2023-51781, CVE-2023-51782, CVE-2023-52502, CVE-2023-52507, CVE-2023-5717, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932, CVE-2021-44879, CVE-2023-0590, CVE-2023-1206, CVE-2023-3212, CVE-2023-34324, CVE-2023-3772, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-42754, CVE-2023-42755, CVE-2023-45863, CVE-2023-46343, CVE-2023-52475, CVE-2023-52477, CVE-2023-52478, CVE-2023-52504, CVE-2023-52510, CVE-2023-52525, CVE-2023-52527, CVE-2023-52528, CVE-2023-52566, CVE-2023-52567, CVE-2023-52574, CVE-2023-52577, CVE-2023-52578, CVE-2024-0639 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
python-urllib3
 
CVE-2019-11324, CVE-2023-43804, CVE-2018-25091, CVE-2019-11236, CVE-2020-26137, CVE-2023-45803 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
sudo CVE-2023-7090, CVE-2023-28486, CVE-2023-28487 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
tar CVE-2023-39804 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
vim CVE-2023-4752, CVE-2023-4781 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.

Dell Technologies raadt aan dat alle klanten rekening houden met zowel de basisscore van CVSS als alle relevante tijdelijke en omgevingsscores die gevolgen kunnen hebben voor de mogelijke ernst van de specifieke beveiligingsproblemen.

Getroffen producten en herstel

Product  Affected Versions  Remediated Versions  Link
Dell SmartFabric OS10  10.5.4.10  10.5.4.11 SmartFabric OS10 downloads page  
Product  Affected Versions  Remediated Versions  Link
Dell SmartFabric OS10  10.5.4.10  10.5.4.11 SmartFabric OS10 downloads page  
  • SmartFabric OS10 downloads are also available from your Dell Digital Locker.
  • The Affected Products and Remediation table above may not be a comprehensive list of all affected supported versions and may be updated as more information becomes available.

Revisiegeschiedenis

RevisionDateDescription
1.02024-07-16Initial release
2.02024-07-29Formatting changes only. No changes to content.

Verwante informatie

Getroffen producten

SmartFabric OS10 Software
Artikeleigenschappen
Artikelnummer: 000226958
Artikeltype: Dell Security Advisory
Laatst aangepast: 29 jul. 2024
Vind antwoorden op uw vragen via andere Dell gebruikers
Support Services
Controleer of uw apparaat wordt gedekt door Support Services.