Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.
Some article numbers may have changed. If this isn't what you're looking for, try searching all articles. Search articles

Article Number: 000204317


DSA-2022-285: Dell PowerStore Family Security Update for Multiple Vulnerabilities

Summary: Dell PowerStore Family remediation is available for multiple security vulnerabilities that could be exploited by malicious users to compromise the affected system.

Article Content


Impact

Critical

Details

Third-Party Component CVE(s) More Information
Intel CVE-2020-0587 INTEL-SA-00358
CVE-2020-0588
CVE-2020-0590
CVE-2020-0591
CVE-2020-0592
CVE-2020-0593
CVE-2020-8696 INTEL-SA-00381
CVE-2020-8764 INTEL-SA-00390
CVE-2020-8738
CVE-2020-8740
CVE-2020-8739
CVE-2020-12358 INTEL-SA-00463
CVE-2020-12360
CVE-2020-24486
CVE-2021-0060 INTEL-SA-00470
CVE-2021-0147
CVE-2021-0144 INTEL-SA-00525
CVE-2021-0092 INTEL-SA-00527
CVE-2021-0093
CVE-2021-0099
CVE-2021-0103
CVE-2021-0107
CVE-2021-0111
CVE-2021-0114
CVE-2021-0115
CVE-2021-0116
CVE-2021-0117
CVE-2021-0118
CVE-2021-0124
CVE-2021-0125
CVE-2021-0127 INTEL-SA-00532
nettle CVE-2021-3580 See NVD (http://nvd.nist.gov/) for individual scores of each CVE.
pcre2 CVE-2022-1586
rsyslog CVE-2022-24903
Third-Party Component CVE(s) More Information
Intel CVE-2020-0587 INTEL-SA-00358
CVE-2020-0588
CVE-2020-0590
CVE-2020-0591
CVE-2020-0592
CVE-2020-0593
CVE-2020-8696 INTEL-SA-00381
CVE-2020-8764 INTEL-SA-00390
CVE-2020-8738
CVE-2020-8740
CVE-2020-8739
CVE-2020-12358 INTEL-SA-00463
CVE-2020-12360
CVE-2020-24486
CVE-2021-0060 INTEL-SA-00470
CVE-2021-0147
CVE-2021-0144 INTEL-SA-00525
CVE-2021-0092 INTEL-SA-00527
CVE-2021-0093
CVE-2021-0099
CVE-2021-0103
CVE-2021-0107
CVE-2021-0111
CVE-2021-0114
CVE-2021-0115
CVE-2021-0116
CVE-2021-0117
CVE-2021-0118
CVE-2021-0124
CVE-2021-0125
CVE-2021-0127 INTEL-SA-00532
nettle CVE-2021-3580 See NVD (http://nvd.nist.gov/) for individual scores of each CVE.
pcre2 CVE-2022-1586
rsyslog CVE-2022-24903
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

CVE(s) Addressed Product Affected Version(s) Updated Version(s) Link to Update
CVE-2021-3580 PowerStore T OS PowerStore T OS versions before PowerStore T OS Upgrade 3.2.0.0-1828615
 
PowerStore T OS Upgrade 3.2.0.0-1828615 Drivers & Downloads Link: PowerStore T OS Upgrade 3.2.0.0-1828615
CVE-2022-1586
CVE-2022-24903
All CVEs listed in the “Details” section PowerStore X OS PowerStore X OS versions before PowerStore X OS Upgrade 3.2.0.0-1828615 PowerStore X OS Upgrade 3.2.0.0-1828615 Drivers & Downloads Link: PowerStore X OS Upgrade 3.2.0.0-1828615
CVE(s) Addressed Product Affected Version(s) Updated Version(s) Link to Update
CVE-2021-3580 PowerStore T OS PowerStore T OS versions before PowerStore T OS Upgrade 3.2.0.0-1828615
 
PowerStore T OS Upgrade 3.2.0.0-1828615 Drivers & Downloads Link: PowerStore T OS Upgrade 3.2.0.0-1828615
CVE-2022-1586
CVE-2022-24903
All CVEs listed in the “Details” section PowerStore X OS PowerStore X OS versions before PowerStore X OS Upgrade 3.2.0.0-1828615 PowerStore X OS Upgrade 3.2.0.0-1828615 Drivers & Downloads Link: PowerStore X OS Upgrade 3.2.0.0-1828615

Workarounds and Mitigations

None.

Revision History

RevisionDateDescription
1.02022-10-25Initial Release

Related Information


Article Properties


Affected Product
PowerStore, PowerStore 1000X, PowerStore 1000T, PowerStore 1200T, PowerStore 3000X, PowerStore 3000T, PowerStore 3200T, PowerStore 5000X, PowerStore 5000T, PowerStore 500T, PowerStore 5200T, PowerStore 7000X, PowerStore 7000T, PowerStore 9000X , PowerStore 9000T, PowerStore 9200T, Product Security Information ...
Last Published Date

25 Oct 2022

Article Type

Dell Security Advisory