Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

DSA-2021-298: Dell EMC VNXe3200 Security Update for Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)

Summary: Dell EMC VNXe3200 remediation is available for the Apache Log4j Remote Code Execution Vulnerability that may be exploited by malicious users to compromise the affected system. Dell recommends implementing this remediation as soon as possible in light of the critical severity of the vulnerability. ...

This article applies to   This article does not apply to 

Impact

Critical

Details

Third-party Component CVE More information
Apache Log4j CVE-2021-44228 Apache Log4j Remote Code Execution
Third-party Component CVE More information
Apache Log4j CVE-2021-44228 Apache Log4j Remote Code Execution
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products & Remediation

Product Affected Versions Updated Versions Link to Update
VNXe3200
 
All earlier releases up to and including 3.1.15.10216415 3.1.17.10223906 https://www.dell.com/support/home/en-us/product-support/product/VNXe3200/overview
Product Affected Versions Updated Versions Link to Update
VNXe3200
 
All earlier releases up to and including 3.1.15.10216415 3.1.17.10223906 https://www.dell.com/support/home/en-us/product-support/product/VNXe3200/overview

Revision History

RevisionDateDescription
1.02021-12-17Initial Release
2.02022-12-20Added patch, removed workaround

Related Information

Affected Products

VNX2 Series, VNXe3200
Article Properties
Article Number: 000194606
Article Type: Dell Security Advisory
Last Modified: 22 Dec 2021
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.
Article Properties
Article Number: 000194606
Article Type: Dell Security Advisory
Last Modified: 22 Dec 2021
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.