Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products

DSA-2021-023: Dell EMC PowerScale OneFS contains a Security Update for Multiple Third-Party Component Vulnerabilities

Summary: Dell EMC PowerScale OneFS contains remediation for several FreeBSD vulnerabilities that may be exploited by malicious users to compromise the affected system.

This article applies to This article does not apply to This article is not tied to any specific product. Not all product versions are identified in this article.

Impact

High

Details

Third-party Component CVEs More information
FreeBSD CVE-2020-7469 See NVD (http://nvd.nist.gov/) for individual scores for each CVE
CVE-2020-11655
CVE-2020-11656
CVE-2020-13630
CVE-2020-13434
CVE-2020-13435
CVE-2020-13632
CVE-2020-13631
Third-party Component CVEs More information
FreeBSD CVE-2020-7469 See NVD (http://nvd.nist.gov/) for individual scores for each CVE
CVE-2020-11655
CVE-2020-11656
CVE-2020-13630
CVE-2020-13434
CVE-2020-13435
CVE-2020-13632
CVE-2020-13631
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products & Remediation

Product Affected Versions Updated Versions Link to Update
Dell EMC PowerScale OneFS 8.1.2, 8.2.2, 9.1.0.4 February RUP PowerScale Downloads Area on https://www.dell.com
Product Affected Versions Updated Versions Link to Update
Dell EMC PowerScale OneFS 8.1.2, 8.2.2, 9.1.0.4 February RUP PowerScale Downloads Area on https://www.dell.com

Related Information

Affected Products

PowerScale OneFS, Product Security Information
Article Properties
Article Number: 000183714
Article Type: Dell Security Advisory
Last Modified: 14 Nov 2022
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.