Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Article Number: 000153805


DSA-2019-193: Dell EMC Unisphere for PowerMax and Dell EMC PowerMax Embedded Management Cross-Site Scripting (XSS) Vulnerability

Article Content


Impact

Critical

Details

Summary:      
Dell EMC Unisphere for PowerMax and PowerMax OS releases remediate an XSS vulnerability that may be exploited by malicious users to compromise the affected system.

  • Cross-Site Scripting (XSS) Vulnerability
CVE-2019-18588

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerability to inject javascript code and affect other authenticated users  sessions.

CVSS v3.0 Base Score: 9.0 (AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)

  • Cross-Site Scripting (XSS) Vulnerability
CVE-2019-18588

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.9, Dell EMC Unisphere for PowerMax versions prior to 9.0.2.16, and Dell EMC PowerMax OS 5978.221.221 and 5978.479.479 contain a Cross-Site Scripting (XSS) vulnerability. An authenticated malicious user may potentially exploit this vulnerability to inject javascript code and affect other authenticated users  sessions.

CVSS v3.0 Base Score: 9.0 (AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)

Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

Affected products:      

  • Unisphere for PowerMax versions prior to 9.1.0.9
  • Unisphere for PowerMax versions prior to 9.0.2.16
  • PowerMax OS Release 5978


Remediation:       
The following Dell EMC Unisphere for PowerMax releases address this vulnerability:     

  • Unisphere for PowerMax 9.1.0.9 or later
  • Unisphere for PowerMax 9.0.2.16 or later
For embedded Unisphere found in PowerMax OS Release 5978.221.221 or 5978.479.479:  
  • Request an ePack for DSA-2019-193 per PowerMax OPT 564177

Dell EMC recommends all customers upgrade at the earliest opportunity.



Affected products:      

  • Unisphere for PowerMax versions prior to 9.1.0.9
  • Unisphere for PowerMax versions prior to 9.0.2.16
  • PowerMax OS Release 5978


Remediation:       
The following Dell EMC Unisphere for PowerMax releases address this vulnerability:     

  • Unisphere for PowerMax 9.1.0.9 or later
  • Unisphere for PowerMax 9.0.2.16 or later
For embedded Unisphere found in PowerMax OS Release 5978.221.221 or 5978.479.479:  
  • Request an ePack for DSA-2019-193 per PowerMax OPT 564177

Dell EMC recommends all customers upgrade at the earliest opportunity.



Acknowledgements

Dell would like to thank Tomasz Stachowicz for reporting this vulnerability.

Related Information


Article Properties


Affected Product

Unisphere for PowerMax

Product

PowerMax 2000, PowerMax 8000, PowerMaxOS 5978, Product Security Information, Unisphere for PowerMax, VMAX, VMAX 250F, VMAX 450F, VMAX 850F, VMAX 950F

Last Published Date

20 Nov 2020

Article Type

Dell Security Advisory