Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.
Some article numbers may have changed. If this isn't what you're looking for, try searching all articles. Search articles

Article Number: 000206201


DSA-2022-294: Dell ECS Security Update for Multiple third-party Component Vulnerabilities

Summary: Dell ECS 3.8.0.1 remediation is available for multiple security vulnerabilities that may be exploited by malicious users to compromise the affected system.

Article Content


Impact

Critical

Details

Component CVE ID Details
Apache Ant CVE-2021-36374 https://nvd.nist.gov/vuln/detail/CVE-2021-36374
CVE-2021-36373 https://nvd.nist.gov/vuln/detail/CVE-2021-36373
CVE-2020-11979 https://nvd.nist.gov/vuln/detail/CVE-2020-11979
CVE-2020-1945 https://nvd.nist.gov/vuln/detail/CVE-2020-1945
Apache Commons Compress CVE-2021-36090 https://nvd.nist.gov/vuln/detail/CVE-2021-36090
CVE-2021-35516 https://nvd.nist.gov/vuln/detail/CVE-2021-35516
CVE-2021-35517 https://nvd.nist.gov/vuln/detail/CVE-2021-35517
CVE-2021-35515 https://nvd.nist.gov/vuln/detail/CVE-2021-35515
Apache Hadoop CVE-2020-9492 https://nvd.nist.gov/vuln/detail/CVE-2020-9492
CVE-2018-11768 https://nvd.nist.gov/vuln/detail/CVE-2018-11768
CVE-2018-8029 https://nvd.nist.gov/vuln/detail/CVE-2018-8029
CVE-2018-8009 https://nvd.nist.gov/vuln/detail/CVE-2018-8009
Apache HttpClient CVE-2012-5783 https://nvd.nist.gov/vuln/detail/CVE-2012-5783
CVE-2012-6153 https://nvd.nist.gov/vuln/detail/CVE-2012-6153
CVE-2014-3577 https://nvd.nist.gov/vuln/detail/CVE-2014-3577
CVE-2015-5262 https://nvd.nist.gov/vuln/detail/CVE-2015-5262
CVE-2020-13956 https://nvd.nist.gov/vuln/detail/CVE-2020-13956
Apache MINA Core API CVE-2021-41973 https://nvd.nist.gov/vuln/detail/CVE-2021-41973
Apache Santuario (Java) CVE-2021-40690 https://nvd.nist.gov/vuln/detail/CVE-2021-40690
Apache Thrift CVE-2018-1320 https://nvd.nist.gov/vuln/detail/CVE-2018-1320
CVE-2016-5397 https://nvd.nist.gov/vuln/detail/CVE-2016-5397
CVE-2015-3254 https://nvd.nist.gov/vuln/detail/CVE-2015-3254
Apache ZooKeeper CVE-2020-10663 https://nvd.nist.gov/vuln/detail/CVE-2020-10663
CVE-2019-0201 https://nvd.nist.gov/vuln/detail/CVE-2019-0201
CVE-2018-8012 https://nvd.nist.gov/vuln/detail/CVE-2018-8012
Apache2 CVE-2021-44224 https://suse.com/security/cve/CVE-2021-44224
CVE-2021-44790 https://suse.com/security/cve/CVE-2021-44790
CVE-2022-22719 https://suse.com/security/cve/CVE-2022-22719
CVE-2022-22720 https://suse.com/security/cve/CVE-2022-22720
CVE-2022-22721 https://suse.com/security/cve/CVE-2022-22721
CVE-2022-23943 https://suse.com/security/cve/CVE-2022-23943
CVE-2022-26377 https://suse.com/security/cve/CVE-2022-26377
CVE-2022-28614 https://suse.com/security/cve/CVE-2022-28614
CVE-2022-28615 https://suse.com/security/cve/CVE-2022-28615
CVE-2022-29404 https://suse.com/security/cve/CVE-2022-29404
CVE-2022-30522 https://suse.com/security/cve/CVE-2022-30522
CVE-2022-30556 https://suse.com/security/cve/CVE-2022-30556
CVE-2022-31813 https://suse.com/security/cve/CVE-2022-31813
Archive-Tar CVE-2018-12015 https://nvd.nist.gov/vuln/detail/CVE-2018-12015
Bind CVE-2021-25220 https://suse.com/security/cve/CVE-2021-25220
Cassandra CVE-2021-44521 https://nvd.nist.gov/vuln/detail/CVE-2021-44521
CVE-2020-17516 https://nvd.nist.gov/vuln/detail/CVE-2020-17516
Commons I/O CVE-2021-29425 https://nvd.nist.gov/vuln/detail/CVE-2021-29425
Containerd CVE-2022-23648 https://suse.com/security/cve/CVE-2022-23648
CVE-2021-41190 https://suse.com/security/cve/CVE-2021-41190
CVE-2021-43565 https://suse.com/security/cve/CVE-2021-43565
CVE-2022-24769 https://suse.com/security/cve/CVE-2022-24769
CVE-2022-27191 https://suse.com/security/cve/CVE-2022-27191
cron-utils CVE-2021-41269 https://nvd.nist.gov/vuln/detail/CVE-2021-41269
cyrus-sasl  CVE-2022-24407 https://suse.com/security/cve/CVE-2022-24407
Data Mapper for Jackson CVE-2019-10172 https://nvd.nist.gov/vuln/detail/CVE-2019-10172
DataTables CVE-2021-23445 https://nvd.nist.gov/vuln/detail/CVE-2021-23445
docker-distribution-registry CVE-2017-11468 https://suse.com/security/cve/CVE-2017-11468
CVE-2017-8932 https://suse.com/security/cve/CVE-2017-8932
e2fsprogs CVE-2022-1304 https://suse.com/security/cve/CVE-2022-1304
Expat CVE-2021-45960 https://suse.com/security/cve/CVE-2021-45960
CVE-2021-46143 https://suse.com/security/cve/CVE-2021-46143
CVE-2022-22822 https://suse.com/security/cve/CVE-2022-22822
CVE-2022-22823 https://suse.com/security/cve/CVE-2022-22823
CVE-2022-22824 https://suse.com/security/cve/CVE-2022-22824
CVE-2022-22825 https://suse.com/security/cve/CVE-2022-22825
CVE-2022-22826 https://suse.com/security/cve/CVE-2022-22826
CVE-2022-22827 https://suse.com/security/cve/CVE-2022-22827
CVE-2022-23852 https://suse.com/security/cve/CVE-2022-23852
CVE-2022-23990 https://suse.com/security/cve/CVE-2022-23990
CVE-2022-25235 https://suse.com/security/cve/CVE-2022-25235
CVE-2022-25236 https://suse.com/security/cve/CVE-2022-25236
CVE-2022-25313 https://suse.com/security/cve/CVE-2022-25313
CVE-2022-25314 https://suse.com/security/cve/CVE-2022-25314
CVE-2022-25315 https://suse.com/security/cve/CVE-2022-25315
Glibc CVE-2021-3999 https://suse.com/security/cve/CVE-2021-3999
CVE-2022-23218 https://suse.com/security/cve/CVE-2022-23218
CVE-2022-23219 https://suse.com/security/cve/CVE-2022-23219
gogo-protobuf CVE-2021-3121 https://nvd.nist.gov/vuln/detail/CVE-2021-3121
Grafana CVE-2021-43813 https://nvd.nist.gov/vuln/detail/CVE-2021-43813
CVE-2021-39226 https://nvd.nist.gov/vuln/detail/CVE-2021-39226
CVE-2020-12458 https://nvd.nist.gov/vuln/detail/CVE-2020-12458
grub2 CVE-2021-3695 https://suse.com/security/cve/CVE-2021-3695
CVE-2021-3696 https://suse.com/security/cve/CVE-2021-3696
CVE-2021-3697 https://suse.com/security/cve/CVE-2021-3697
CVE-2022-28733 https://suse.com/security/cve/CVE-2022-28733
CVE-2022-28734 https://suse.com/security/cve/CVE-2022-28734
CVE-2022-28736 https://suse.com/security/cve/CVE-2022-28736
H2 Database Engine CVE-2022-23221 https://nvd.nist.gov/vuln/detail/CVE-2022-23221
CVE-2021-42392 https://nvd.nist.gov/vuln/detail/CVE-2021-42392
CVE-2021-23463 https://nvd.nist.gov/vuln/detail/CVE-2021-23463
CVE-2018-14335 https://nvd.nist.gov/vuln/detail/CVE-2018-14335
CVE-2018-10054 https://nvd.nist.gov/vuln/detail/CVE-2018-10054
Java CVE-2022-21248 https://suse.com/security/cve/CVE-2022-21248
CVE-2022-21271 https://suse.com/security/cve/CVE-2022-21271
CVE-2022-21277 https://suse.com/security/cve/CVE-2022-21277
CVE-2022-21282 https://suse.com/security/cve/CVE-2022-21282 
CVE-2022-21283 https://suse.com/security/cve/CVE-2022-21283
CVE-2022-21291 https://suse.com/security/cve/CVE-2022-21291
CVE-2022-21293 https://suse.com/security/cve/CVE-2022-21293
CVE-2022-21294 https://suse.com/security/cve/CVE-2022-21294
CVE-2022-21296 https://suse.com/security/cve/CVE-2022-21296
CVE-2022-21299 https://suse.com/security/cve/CVE-2022-21299
CVE-2022-21305 https://suse.com/security/cve/CVE-2022-21305
CVE-2022-21340 https://suse.com/security/cve/CVE-2022-21340
CVE-2022-21341 https://suse.com/security/cve/CVE-2022-21341
CVE-2022-21349 https://suse.com/security/cve/CVE-2022-21349
CVE-2022-21360 https://suse.com/security/cve/CVE-2022-21360
CVE-2022-21365 https://suse.com/security/cve/CVE-2022-21365
CVE-2022-21366 https://suse.com/security/cve/CVE-2022-21366
CVE-2022-21426 https://suse.com/security/cve/CVE-2022-21426
CVE-2022-21434 https://suse.com/security/cve/CVE-2022-21434
CVE-2022-21443 https://suse.com/security/cve/CVE-2022-21443
CVE-2022-21449 https://suse.com/security/cve/CVE-2022-21449
CVE-2022-21476 https://suse.com/security/cve/CVE-2022-21476
CVE-2022-21496 https://suse.com/security/cve/CVE-2022-21496
javapackages-tools CVE-2021-41079 https://suse.com/security/cve/CVE-2021-41079
CVE-2021-33037 https://suse.com/security/cve/CVE-2021-33037
CVE-2021-30640 https://suse.com/security/cve/CVE-2021-30640
Jetty version CVE-2019-10246 https://nvd.nist.gov/vuln/detail/CVE-2019-10246
JSch CVE-2016-5725 https://nvd.nist.gov/vuln/detail/CVE-2016-5725
jwt-go CVE-2020-26160 https://nvd.nist.gov/vuln/detail/CVE-2020-26160
Kernel-default CVE-2018-25020 https://suse.com/security/cve/CVE-2018-25020
CVE-2021-0920 https://suse.com/security/cve/CVE-2021-0920
CVE-2021-28711 https://suse.com/security/cve/CVE-2021-28711
CVE-2021-28712 https://suse.com/security/cve/CVE-2021-28712
CVE-2021-28713 https://suse.com/security/cve/CVE-2021-28713
CVE-2021-33098 https://suse.com/security/cve/CVE-2021-33098
CVE-2021-3564 https://suse.com/security/cve/CVE-2021-3564
CVE-2021-39648 https://suse.com/security/cve/CVE-2021-39648
CVE-2021-39657 https://suse.com/security/cve/CVE-2021-39657
CVE-2021-4002 https://suse.com/security/cve/CVE-2021-4002
CVE-2021-4083 https://suse.com/security/cve/CVE-2021-4083
CVE-2021-4149 https://suse.com/security/cve/CVE-2021-4149
CVE-2021-4197 https://suse.com/security/cve/CVE-2021-4197
CVE-2021-4202 https://suse.com/security/cve/CVE-2021-4202
CVE-2021-43975 https://suse.com/security/cve/CVE-2021-43975
CVE-2021-43976 https://suse.com/security/cve/CVE-2021-43976
CVE-2021-44733 https://suse.com/security/cve/CVE-2021-44733
CVE-2021-45095 https://suse.com/security/cve/CVE-2021-45095
CVE-2021-45486 https://suse.com/security/cve/CVE-2021-45486
CVE-2022-0322 https://suse.com/security/cve/CVE-2022-0322
CVE-2022-0435 https://suse.com/security/cve/CVE-2022-0435
CVE-2021-39713 https://suse.com/security/cve/CVE-2021-39713
CVE-2021-45868 https://suse.com/security/cve/CVE-2021-45868
CVE-2022-0812 https://suse.com/security/cve/CVE-2022-0812
CVE-2022-0850 https://suse.com/security/cve/CVE-2022-0850
CVE-2022-1016 https://suse.com/security/cve/CVE-2022-1016
CVE-2022-1048 https://suse.com/security/cve/CVE-2022-1048
CVE-2022-23036 https://suse.com/security/cve/CVE-2022-23036
CVE-2022-23037 https://suse.com/security/cve/CVE-2022-23037
CVE-2022-23038 https://suse.com/security/cve/CVE-2022-23038
CVE-2022-23039 https://suse.com/security/cve/CVE-2022-23039
CVE-2022-23040 https://suse.com/security/cve/CVE-2022-23040
CVE-2022-23041 https://suse.com/security/cve/CVE-2022-23041
CVE-2022-23042 https://suse.com/security/cve/CVE-2022-23042
CVE-2022-26490 https://suse.com/security/cve/CVE-2022-26490
CVE-2022-26966 https://suse.com/security/cve/CVE-2022-26966
CVE-2022-27666 https://suse.com/security/cve/CVE-2022-27666
CVE-2022-28356 https://suse.com/security/cve/CVE-2022-28356
CVE-2022-28388 https://suse.com/security/cve/CVE-2022-28388
CVE-2022-28389 https://suse.com/security/cve/CVE-2022-28389
CVE-2022-28390 https://suse.com/security/cve/CVE-2022-28390
CVE-2021-44879 https://suse.com/security/cve/CVE-2021-44879
CVE-2022-0001 https://suse.com/security/cve/CVE-2022-0001
CVE-2022-0002 https://suse.com/security/cve/CVE-2022-0002
CVE-2022-0487 https://suse.com/security/cve/CVE-2022-0487
CVE-2022-0492 https://suse.com/security/cve/CVE-2022-0492
CVE-2022-0617 https://suse.com/security/cve/CVE-2022-0617
CVE-2022-0644 https://suse.com/security/cve/CVE-2022-0644
CVE-2022-0847 https://suse.com/security/cve/CVE-2022-0847
CVE-2022-24448 https://suse.com/security/cve/CVE-2022-24448
CVE-2022-24959 https://suse.com/security/cve/CVE-2022-24959
CVE-2019-20811 https://suse.com/security/cve/CVE-2019-20811
CVE-2020-27820 https://suse.com/security/cve/CVE-2020-27820
CVE-2021-20292 https://suse.com/security/cve/CVE-2021-20292
CVE-2021-20321 https://suse.com/security/cve/CVE-2021-20321
CVE-2021-28714 https://suse.com/security/cve/CVE-2021-28714
CVE-2021-28715 https://suse.com/security/cve/CVE-2021-28715
CVE-2021-33061 https://suse.com/security/cve/CVE-2021-33061
CVE-2021-38208 https://suse.com/security/cve/CVE-2021-38208
CVE-2021-39711 https://suse.com/security/cve/CVE-2021-39711
CVE-2021-43389 https://suse.com/security/cve/CVE-2021-43389
CVE-2022-1011 https://suse.com/security/cve/CVE-2022-1011
CVE-2022-1353 https://suse.com/security/cve/CVE-2022-1353
CVE-2022-1419 https://suse.com/security/cve/CVE-2022-1419
CVE-2022-1516 https://suse.com/security/cve/CVE-2022-1516
CVE-2022-1652 https://suse.com/security/cve/CVE-2022-1652
CVE-2022-1734 https://suse.com/security/cve/CVE-2022-1734
CVE-2022-21123 https://suse.com/security/cve/CVE-2022-21123
CVE-2022-21125 https://suse.com/security/cve/CVE-2022-21125
CVE-2022-21127 https://suse.com/security/cve/CVE-2022-21127
CVE-2022-21166 https://suse.com/security/cve/CVE-2022-21166
CVE-2022-21180 https://suse.com/security/cve/CVE-2022-21180
CVE-2022-30594 https://suse.com/security/cve/CVE-2022-30594
kernel-firmware CVE-2021-26312 https://suse.com/security/cve/CVE-2021-26312
CVE-2021-26339 https://suse.com/security/cve/CVE-2021-26339
CVE-2021-26342 https://suse.com/security/cve/CVE-2021-26342
CVE-2021-26347 https://suse.com/security/cve/CVE-2021-26347
CVE-2021-26348 https://suse.com/security/cve/CVE-2021-26348
CVE-2021-26349 https://suse.com/security/cve/CVE-2021-26349
CVE-2021-26350 https://suse.com/security/cve/CVE-2021-26350
CVE-2021-26364 https://suse.com/security/cve/CVE-2021-26364
CVE-2021-26372 https://suse.com/security/cve/CVE-2021-26372
CVE-2021-26373 https://suse.com/security/cve/CVE-2021-26373
CVE-2021-26375 https://suse.com/security/cve/CVE-2021-26375
CVE-2021-26376 https://suse.com/security/cve/CVE-2021-26376
CVE-2021-26378 https://suse.com/security/cve/CVE-2021-26378
CVE-2021-26388 https://suse.com/security/cve/CVE-2021-26388
CVE-2021-46744 https://suse.com/security/cve/CVE-2021-46744
Keycloak CVE-2021-3637 https://nvd.nist.gov/vuln/detail/CVE-2021-3637
CVE-2021-20195 https://nvd.nist.gov/vuln/detail/CVE-2021-20195
CVE-2021-20202 https://nvd.nist.gov/vuln/detail/CVE-2021-20202
CVE-2021-20222 https://nvd.nist.gov/vuln/detail/CVE-2021-20222
CVE-2021-20262 https://nvd.nist.gov/vuln/detail/CVE-2021-20262
CVE-2020-27838 https://nvd.nist.gov/vuln/detail/CVE-2020-27838
CVE-2020-14359 https://nvd.nist.gov/vuln/detail/CVE-2020-14359
CVE-2020-1723 https://nvd.nist.gov/vuln/detail/CVE-2020-1723
Kubernetes Client API CVE-2021-25738 https://nvd.nist.gov/vuln/detail/CVE-2021-25738
libencode-perl CVE-2011-2939 https://nvd.nist.gov/vuln/detail/CVE-2011-2939
Libldap CVE-2022-29155 https://suse.com/security/cve/CVE-2022-29155
Libpcre CVE-2022-1586 https://suse.com/security/cve/CVE-2022-1586
Libsndfile CVE-2021-4156 https://suse.com/security/cve/CVE-2021-4156
libstdc++6 CVE-2020-13844 https://suse.com/security/cve/CVE-2020-13844
libxml2 CVE-2022-23308 https://suse.com/security/cve/CVE-2022-23308
CVE-2017-16932 https://suse.com/security/cve/CVE-2017-16932
CVE-2022-29824 https://suse.com/security/cve/CVE-2022-29824
miekg/dns CVE-2019-19794 https://nvd.nist.gov/vuln/detail/CVE-2019-19794
nats-io/jwt CVE-2021-3127 https://nvd.nist.gov/vuln/detail/CVE-2021-3127
CVE-2020-26521 https://nvd.nist.gov/vuln/detail/CVE-2020-26521
CVE-2020-26892 https://nvd.nist.gov/vuln/detail/CVE-2020-26892
OpenSSL CVE-2022-0778 https://suse.com/security/cve/CVE-2022-0778
CVE-2022-1292 https://suse.com/security/cve/CVE-2022-1292
Phantomjs CVE-2019-17221 https://nvd.nist.gov/vuln/detail/CVE-2019-17221
CVE-2013-4549 https://nvd.nist.gov/vuln/detail/CVE-2013-4549
Python CVE-2021-4189 https://suse.com/security/cve/CVE-2021-4189
CVE-2022-0391 https://suse.com/security/cve/CVE-2022-0391
CVE-2021-3572 https://suse.com/security/cve/CVE-2021-3572
CVE-2021-3737 https://suse.com/security/cve/CVE-2021-3737
CVE-2021-3733 https://suse.com/security/cve/CVE-2021-3733
CVE-2015-20107 https://suse.com/security/cve/CVE-2015-20107
Qt CVE-2021-45930 https://nvd.nist.gov/vuln/detail/CVE-2021-45930
CVE-2021-38593 https://nvd.nist.gov/vuln/detail/CVE-2021-38593
CVE-2020-24742 https://nvd.nist.gov/vuln/detail/CVE-2020-24742
CVE-2020-0570 https://nvd.nist.gov/vuln/detail/CVE-2020-0570
CVE-2020-17507 https://nvd.nist.gov/vuln/detail/CVE-2020-17507
CVE-2020-12267 https://nvd.nist.gov/vuln/detail/CVE-2020-12267
CVE-2018-21035 https://nvd.nist.gov/vuln/detail/CVE-2018-21035
CVE-2020-0569 https://nvd.nist.gov/vuln/detail/CVE-2020-0569
CVE-2015-9541 https://nvd.nist.gov/vuln/detail/CVE-2015-9541
CVE-2019-18281 https://nvd.nist.gov/vuln/detail/CVE-2019-18281
CVE-2018-19872 https://nvd.nist.gov/vuln/detail/CVE-2018-19872
CVE-2018-19869 https://nvd.nist.gov/vuln/detail/CVE-2018-19869
CVE-2018-19870 https://nvd.nist.gov/vuln/detail/CVE-2018-19870
CVE-2018-19871 https://nvd.nist.gov/vuln/detail/CVE-2018-19871
CVE-2018-15518 https://nvd.nist.gov/vuln/detail/CVE-2018-15518
CVE-2018-19873 https://nvd.nist.gov/vuln/detail/CVE-2018-19873
CVE-2018-19865 https://nvd.nist.gov/vuln/detail/CVE-2018-19865
CVE-2017-10905 https://nvd.nist.gov/vuln/detail/CVE-2017-10905
CVE-2017-10904 https://nvd.nist.gov/vuln/detail/CVE-2017-10904
Spring Framework CVE-2022-22950 https://nvd.nist.gov/vuln/detail/CVE-2022-22950
CVE-2021-22060 https://nvd.nist.gov/vuln/detail/CVE-2021-22060
CVE-2021-22096 https://nvd.nist.gov/vuln/detail/CVE-2021-22096
Tcpdump CVE-2018-16301 https://suse.com/security/cve/CVE-2018-16301
tidwall/gjson CVE-2021-42836 https://nvd.nist.gov/vuln/detail/CVE-2021-42836
CVE-2020-36067 https://nvd.nist.gov/vuln/detail/CVE-2020-36067
CVE-2020-36066 https://nvd.nist.gov/vuln/detail/CVE-2020-36066
CVE-2020-35380 https://nvd.nist.gov/vuln/detail/CVE-2020-35380
Tiff CVE-2017-17095 https://suse.com/security/cve/CVE-2017-17095
CVE-2019-17546 https://suse.com/security/cve/CVE-2019-17546
CVE-2020-19131 https://suse.com/security/cve/CVE-2020-19131
CVE-2020-35521 https://suse.com/security/cve/CVE-2020-35521
CVE-2020-35522 https://suse.com/security/cve/CVE-2020-35522
CVE-2020-35523 https://suse.com/security/cve/CVE-2020-35523
CVE-2020-35524 https://suse.com/security/cve/CVE-2020-35524
CVE-2022-22844 https://suse.com/security/cve/CVE-2022-22844
ucode-intel CVE-2021-0127 https://suse.com/security/cve/CVE-2021-0127
CVE-2021-0145 https://suse.com/security/cve/CVE-2021-0145
CVE-2021-0146 https://suse.com/security/cve/CVE-2021-0146
CVE-2021-33120 https://suse.com/security/cve/CVE-2021-33120
CVE-2022-21151 https://suse.com/security/cve/CVE-2022-21151
util-linux CVE-2021-37600 https://suse.com/security/cve/CVE-2021-37600
XStream CVE-2021-43859 https://nvd.nist.gov/vuln/detail/CVE-2021-43859
CVE-2021-39152 https://nvd.nist.gov/vuln/detail/CVE-2021-39152
CVE-2021-39150 https://nvd.nist.gov/vuln/detail/CVE-2021-39150
CVE-2021-39140 https://nvd.nist.gov/vuln/detail/CVE-2021-39140
CVE-2021-39144 https://nvd.nist.gov/vuln/detail/CVE-2021-39144
CVE-2021-39145 https://nvd.nist.gov/vuln/detail/CVE-2021-39145
CVE-2021-39146 https://nvd.nist.gov/vuln/detail/CVE-2021-39146
CVE-2021-39151 https://nvd.nist.gov/vuln/detail/CVE-2021-39151
CVE-2021-39147 https://nvd.nist.gov/vuln/detail/CVE-2021-39147
CVE-2021-39154 https://nvd.nist.gov/vuln/detail/CVE-2021-39154
CVE-2021-39149 https://nvd.nist.gov/vuln/detail/CVE-2021-39149
CVE-2021-39148 https://nvd.nist.gov/vuln/detail/CVE-2021-39148
CVE-2021-39153 https://nvd.nist.gov/vuln/detail/CVE-2021-39153
CVE-2021-39139 https://nvd.nist.gov/vuln/detail/CVE-2021-39139
CVE-2021-39141 https://nvd.nist.gov/vuln/detail/CVE-2021-39141
Zlib CVE-2018-25032 https://suse.com/security/cve/CVE-2018-25032
Component CVE ID Details
Apache Ant CVE-2021-36374 https://nvd.nist.gov/vuln/detail/CVE-2021-36374
CVE-2021-36373 https://nvd.nist.gov/vuln/detail/CVE-2021-36373
CVE-2020-11979 https://nvd.nist.gov/vuln/detail/CVE-2020-11979
CVE-2020-1945 https://nvd.nist.gov/vuln/detail/CVE-2020-1945
Apache Commons Compress CVE-2021-36090 https://nvd.nist.gov/vuln/detail/CVE-2021-36090
CVE-2021-35516 https://nvd.nist.gov/vuln/detail/CVE-2021-35516
CVE-2021-35517 https://nvd.nist.gov/vuln/detail/CVE-2021-35517
CVE-2021-35515 https://nvd.nist.gov/vuln/detail/CVE-2021-35515
Apache Hadoop CVE-2020-9492 https://nvd.nist.gov/vuln/detail/CVE-2020-9492
CVE-2018-11768 https://nvd.nist.gov/vuln/detail/CVE-2018-11768
CVE-2018-8029 https://nvd.nist.gov/vuln/detail/CVE-2018-8029
CVE-2018-8009 https://nvd.nist.gov/vuln/detail/CVE-2018-8009
Apache HttpClient CVE-2012-5783 https://nvd.nist.gov/vuln/detail/CVE-2012-5783
CVE-2012-6153 https://nvd.nist.gov/vuln/detail/CVE-2012-6153
CVE-2014-3577 https://nvd.nist.gov/vuln/detail/CVE-2014-3577
CVE-2015-5262 https://nvd.nist.gov/vuln/detail/CVE-2015-5262
CVE-2020-13956 https://nvd.nist.gov/vuln/detail/CVE-2020-13956
Apache MINA Core API CVE-2021-41973 https://nvd.nist.gov/vuln/detail/CVE-2021-41973
Apache Santuario (Java) CVE-2021-40690 https://nvd.nist.gov/vuln/detail/CVE-2021-40690
Apache Thrift CVE-2018-1320 https://nvd.nist.gov/vuln/detail/CVE-2018-1320
CVE-2016-5397 https://nvd.nist.gov/vuln/detail/CVE-2016-5397
CVE-2015-3254 https://nvd.nist.gov/vuln/detail/CVE-2015-3254
Apache ZooKeeper CVE-2020-10663 https://nvd.nist.gov/vuln/detail/CVE-2020-10663
CVE-2019-0201 https://nvd.nist.gov/vuln/detail/CVE-2019-0201
CVE-2018-8012 https://nvd.nist.gov/vuln/detail/CVE-2018-8012
Apache2 CVE-2021-44224 https://suse.com/security/cve/CVE-2021-44224
CVE-2021-44790 https://suse.com/security/cve/CVE-2021-44790
CVE-2022-22719 https://suse.com/security/cve/CVE-2022-22719
CVE-2022-22720 https://suse.com/security/cve/CVE-2022-22720
CVE-2022-22721 https://suse.com/security/cve/CVE-2022-22721
CVE-2022-23943 https://suse.com/security/cve/CVE-2022-23943
CVE-2022-26377 https://suse.com/security/cve/CVE-2022-26377
CVE-2022-28614 https://suse.com/security/cve/CVE-2022-28614
CVE-2022-28615 https://suse.com/security/cve/CVE-2022-28615
CVE-2022-29404 https://suse.com/security/cve/CVE-2022-29404
CVE-2022-30522 https://suse.com/security/cve/CVE-2022-30522
CVE-2022-30556 https://suse.com/security/cve/CVE-2022-30556
CVE-2022-31813 https://suse.com/security/cve/CVE-2022-31813
Archive-Tar CVE-2018-12015 https://nvd.nist.gov/vuln/detail/CVE-2018-12015
Bind CVE-2021-25220 https://suse.com/security/cve/CVE-2021-25220
Cassandra CVE-2021-44521 https://nvd.nist.gov/vuln/detail/CVE-2021-44521
CVE-2020-17516 https://nvd.nist.gov/vuln/detail/CVE-2020-17516
Commons I/O CVE-2021-29425 https://nvd.nist.gov/vuln/detail/CVE-2021-29425
Containerd CVE-2022-23648 https://suse.com/security/cve/CVE-2022-23648
CVE-2021-41190 https://suse.com/security/cve/CVE-2021-41190
CVE-2021-43565 https://suse.com/security/cve/CVE-2021-43565
CVE-2022-24769 https://suse.com/security/cve/CVE-2022-24769
CVE-2022-27191 https://suse.com/security/cve/CVE-2022-27191
cron-utils CVE-2021-41269 https://nvd.nist.gov/vuln/detail/CVE-2021-41269
cyrus-sasl  CVE-2022-24407 https://suse.com/security/cve/CVE-2022-24407
Data Mapper for Jackson CVE-2019-10172 https://nvd.nist.gov/vuln/detail/CVE-2019-10172
DataTables CVE-2021-23445 https://nvd.nist.gov/vuln/detail/CVE-2021-23445
docker-distribution-registry CVE-2017-11468 https://suse.com/security/cve/CVE-2017-11468
CVE-2017-8932 https://suse.com/security/cve/CVE-2017-8932
e2fsprogs CVE-2022-1304 https://suse.com/security/cve/CVE-2022-1304
Expat CVE-2021-45960 https://suse.com/security/cve/CVE-2021-45960
CVE-2021-46143 https://suse.com/security/cve/CVE-2021-46143
CVE-2022-22822 https://suse.com/security/cve/CVE-2022-22822
CVE-2022-22823 https://suse.com/security/cve/CVE-2022-22823
CVE-2022-22824 https://suse.com/security/cve/CVE-2022-22824
CVE-2022-22825 https://suse.com/security/cve/CVE-2022-22825
CVE-2022-22826 https://suse.com/security/cve/CVE-2022-22826
CVE-2022-22827 https://suse.com/security/cve/CVE-2022-22827
CVE-2022-23852 https://suse.com/security/cve/CVE-2022-23852
CVE-2022-23990 https://suse.com/security/cve/CVE-2022-23990
CVE-2022-25235 https://suse.com/security/cve/CVE-2022-25235
CVE-2022-25236 https://suse.com/security/cve/CVE-2022-25236
CVE-2022-25313 https://suse.com/security/cve/CVE-2022-25313
CVE-2022-25314 https://suse.com/security/cve/CVE-2022-25314
CVE-2022-25315 https://suse.com/security/cve/CVE-2022-25315
Glibc CVE-2021-3999 https://suse.com/security/cve/CVE-2021-3999
CVE-2022-23218 https://suse.com/security/cve/CVE-2022-23218
CVE-2022-23219 https://suse.com/security/cve/CVE-2022-23219
gogo-protobuf CVE-2021-3121 https://nvd.nist.gov/vuln/detail/CVE-2021-3121
Grafana CVE-2021-43813 https://nvd.nist.gov/vuln/detail/CVE-2021-43813
CVE-2021-39226 https://nvd.nist.gov/vuln/detail/CVE-2021-39226
CVE-2020-12458 https://nvd.nist.gov/vuln/detail/CVE-2020-12458
grub2 CVE-2021-3695 https://suse.com/security/cve/CVE-2021-3695
CVE-2021-3696 https://suse.com/security/cve/CVE-2021-3696
CVE-2021-3697 https://suse.com/security/cve/CVE-2021-3697
CVE-2022-28733 https://suse.com/security/cve/CVE-2022-28733
CVE-2022-28734 https://suse.com/security/cve/CVE-2022-28734
CVE-2022-28736 https://suse.com/security/cve/CVE-2022-28736
H2 Database Engine CVE-2022-23221 https://nvd.nist.gov/vuln/detail/CVE-2022-23221
CVE-2021-42392 https://nvd.nist.gov/vuln/detail/CVE-2021-42392
CVE-2021-23463 https://nvd.nist.gov/vuln/detail/CVE-2021-23463
CVE-2018-14335 https://nvd.nist.gov/vuln/detail/CVE-2018-14335
CVE-2018-10054 https://nvd.nist.gov/vuln/detail/CVE-2018-10054
Java CVE-2022-21248 https://suse.com/security/cve/CVE-2022-21248
CVE-2022-21271 https://suse.com/security/cve/CVE-2022-21271
CVE-2022-21277 https://suse.com/security/cve/CVE-2022-21277
CVE-2022-21282 https://suse.com/security/cve/CVE-2022-21282 
CVE-2022-21283 https://suse.com/security/cve/CVE-2022-21283
CVE-2022-21291 https://suse.com/security/cve/CVE-2022-21291
CVE-2022-21293 https://suse.com/security/cve/CVE-2022-21293
CVE-2022-21294 https://suse.com/security/cve/CVE-2022-21294
CVE-2022-21296 https://suse.com/security/cve/CVE-2022-21296
CVE-2022-21299 https://suse.com/security/cve/CVE-2022-21299
CVE-2022-21305 https://suse.com/security/cve/CVE-2022-21305
CVE-2022-21340 https://suse.com/security/cve/CVE-2022-21340
CVE-2022-21341 https://suse.com/security/cve/CVE-2022-21341
CVE-2022-21349 https://suse.com/security/cve/CVE-2022-21349
CVE-2022-21360 https://suse.com/security/cve/CVE-2022-21360
CVE-2022-21365 https://suse.com/security/cve/CVE-2022-21365
CVE-2022-21366 https://suse.com/security/cve/CVE-2022-21366
CVE-2022-21426 https://suse.com/security/cve/CVE-2022-21426
CVE-2022-21434 https://suse.com/security/cve/CVE-2022-21434
CVE-2022-21443 https://suse.com/security/cve/CVE-2022-21443
CVE-2022-21449 https://suse.com/security/cve/CVE-2022-21449
CVE-2022-21476 https://suse.com/security/cve/CVE-2022-21476
CVE-2022-21496 https://suse.com/security/cve/CVE-2022-21496
javapackages-tools CVE-2021-41079 https://suse.com/security/cve/CVE-2021-41079
CVE-2021-33037 https://suse.com/security/cve/CVE-2021-33037
CVE-2021-30640 https://suse.com/security/cve/CVE-2021-30640
Jetty version CVE-2019-10246 https://nvd.nist.gov/vuln/detail/CVE-2019-10246
JSch CVE-2016-5725 https://nvd.nist.gov/vuln/detail/CVE-2016-5725
jwt-go CVE-2020-26160 https://nvd.nist.gov/vuln/detail/CVE-2020-26160
Kernel-default CVE-2018-25020 https://suse.com/security/cve/CVE-2018-25020
CVE-2021-0920 https://suse.com/security/cve/CVE-2021-0920
CVE-2021-28711 https://suse.com/security/cve/CVE-2021-28711
CVE-2021-28712 https://suse.com/security/cve/CVE-2021-28712
CVE-2021-28713 https://suse.com/security/cve/CVE-2021-28713
CVE-2021-33098 https://suse.com/security/cve/CVE-2021-33098
CVE-2021-3564 https://suse.com/security/cve/CVE-2021-3564
CVE-2021-39648 https://suse.com/security/cve/CVE-2021-39648
CVE-2021-39657 https://suse.com/security/cve/CVE-2021-39657
CVE-2021-4002 https://suse.com/security/cve/CVE-2021-4002
CVE-2021-4083 https://suse.com/security/cve/CVE-2021-4083
CVE-2021-4149 https://suse.com/security/cve/CVE-2021-4149
CVE-2021-4197 https://suse.com/security/cve/CVE-2021-4197
CVE-2021-4202 https://suse.com/security/cve/CVE-2021-4202
CVE-2021-43975 https://suse.com/security/cve/CVE-2021-43975
CVE-2021-43976 https://suse.com/security/cve/CVE-2021-43976
CVE-2021-44733 https://suse.com/security/cve/CVE-2021-44733
CVE-2021-45095 https://suse.com/security/cve/CVE-2021-45095
CVE-2021-45486 https://suse.com/security/cve/CVE-2021-45486
CVE-2022-0322 https://suse.com/security/cve/CVE-2022-0322
CVE-2022-0435 https://suse.com/security/cve/CVE-2022-0435
CVE-2021-39713 https://suse.com/security/cve/CVE-2021-39713
CVE-2021-45868 https://suse.com/security/cve/CVE-2021-45868
CVE-2022-0812 https://suse.com/security/cve/CVE-2022-0812
CVE-2022-0850 https://suse.com/security/cve/CVE-2022-0850
CVE-2022-1016 https://suse.com/security/cve/CVE-2022-1016
CVE-2022-1048 https://suse.com/security/cve/CVE-2022-1048
CVE-2022-23036 https://suse.com/security/cve/CVE-2022-23036
CVE-2022-23037 https://suse.com/security/cve/CVE-2022-23037
CVE-2022-23038 https://suse.com/security/cve/CVE-2022-23038
CVE-2022-23039 https://suse.com/security/cve/CVE-2022-23039
CVE-2022-23040 https://suse.com/security/cve/CVE-2022-23040
CVE-2022-23041 https://suse.com/security/cve/CVE-2022-23041
CVE-2022-23042 https://suse.com/security/cve/CVE-2022-23042
CVE-2022-26490 https://suse.com/security/cve/CVE-2022-26490
CVE-2022-26966 https://suse.com/security/cve/CVE-2022-26966
CVE-2022-27666 https://suse.com/security/cve/CVE-2022-27666
CVE-2022-28356 https://suse.com/security/cve/CVE-2022-28356
CVE-2022-28388 https://suse.com/security/cve/CVE-2022-28388
CVE-2022-28389 https://suse.com/security/cve/CVE-2022-28389
CVE-2022-28390 https://suse.com/security/cve/CVE-2022-28390
CVE-2021-44879 https://suse.com/security/cve/CVE-2021-44879
CVE-2022-0001 https://suse.com/security/cve/CVE-2022-0001
CVE-2022-0002 https://suse.com/security/cve/CVE-2022-0002
CVE-2022-0487 https://suse.com/security/cve/CVE-2022-0487
CVE-2022-0492 https://suse.com/security/cve/CVE-2022-0492
CVE-2022-0617 https://suse.com/security/cve/CVE-2022-0617
CVE-2022-0644 https://suse.com/security/cve/CVE-2022-0644
CVE-2022-0847 https://suse.com/security/cve/CVE-2022-0847
CVE-2022-24448 https://suse.com/security/cve/CVE-2022-24448
CVE-2022-24959 https://suse.com/security/cve/CVE-2022-24959
CVE-2019-20811 https://suse.com/security/cve/CVE-2019-20811
CVE-2020-27820 https://suse.com/security/cve/CVE-2020-27820
CVE-2021-20292 https://suse.com/security/cve/CVE-2021-20292
CVE-2021-20321 https://suse.com/security/cve/CVE-2021-20321
CVE-2021-28714 https://suse.com/security/cve/CVE-2021-28714
CVE-2021-28715 https://suse.com/security/cve/CVE-2021-28715
CVE-2021-33061 https://suse.com/security/cve/CVE-2021-33061
CVE-2021-38208 https://suse.com/security/cve/CVE-2021-38208
CVE-2021-39711 https://suse.com/security/cve/CVE-2021-39711
CVE-2021-43389 https://suse.com/security/cve/CVE-2021-43389
CVE-2022-1011 https://suse.com/security/cve/CVE-2022-1011
CVE-2022-1353 https://suse.com/security/cve/CVE-2022-1353
CVE-2022-1419 https://suse.com/security/cve/CVE-2022-1419
CVE-2022-1516 https://suse.com/security/cve/CVE-2022-1516
CVE-2022-1652 https://suse.com/security/cve/CVE-2022-1652
CVE-2022-1734 https://suse.com/security/cve/CVE-2022-1734
CVE-2022-21123 https://suse.com/security/cve/CVE-2022-21123
CVE-2022-21125 https://suse.com/security/cve/CVE-2022-21125
CVE-2022-21127 https://suse.com/security/cve/CVE-2022-21127
CVE-2022-21166 https://suse.com/security/cve/CVE-2022-21166
CVE-2022-21180 https://suse.com/security/cve/CVE-2022-21180
CVE-2022-30594 https://suse.com/security/cve/CVE-2022-30594
kernel-firmware CVE-2021-26312 https://suse.com/security/cve/CVE-2021-26312
CVE-2021-26339 https://suse.com/security/cve/CVE-2021-26339
CVE-2021-26342 https://suse.com/security/cve/CVE-2021-26342
CVE-2021-26347 https://suse.com/security/cve/CVE-2021-26347
CVE-2021-26348 https://suse.com/security/cve/CVE-2021-26348
CVE-2021-26349 https://suse.com/security/cve/CVE-2021-26349
CVE-2021-26350 https://suse.com/security/cve/CVE-2021-26350
CVE-2021-26364 https://suse.com/security/cve/CVE-2021-26364
CVE-2021-26372 https://suse.com/security/cve/CVE-2021-26372
CVE-2021-26373 https://suse.com/security/cve/CVE-2021-26373
CVE-2021-26375 https://suse.com/security/cve/CVE-2021-26375
CVE-2021-26376 https://suse.com/security/cve/CVE-2021-26376
CVE-2021-26378 https://suse.com/security/cve/CVE-2021-26378
CVE-2021-26388 https://suse.com/security/cve/CVE-2021-26388
CVE-2021-46744 https://suse.com/security/cve/CVE-2021-46744
Keycloak CVE-2021-3637 https://nvd.nist.gov/vuln/detail/CVE-2021-3637
CVE-2021-20195 https://nvd.nist.gov/vuln/detail/CVE-2021-20195
CVE-2021-20202 https://nvd.nist.gov/vuln/detail/CVE-2021-20202
CVE-2021-20222 https://nvd.nist.gov/vuln/detail/CVE-2021-20222
CVE-2021-20262 https://nvd.nist.gov/vuln/detail/CVE-2021-20262
CVE-2020-27838 https://nvd.nist.gov/vuln/detail/CVE-2020-27838
CVE-2020-14359 https://nvd.nist.gov/vuln/detail/CVE-2020-14359
CVE-2020-1723 https://nvd.nist.gov/vuln/detail/CVE-2020-1723
Kubernetes Client API CVE-2021-25738 https://nvd.nist.gov/vuln/detail/CVE-2021-25738
libencode-perl CVE-2011-2939 https://nvd.nist.gov/vuln/detail/CVE-2011-2939
Libldap CVE-2022-29155 https://suse.com/security/cve/CVE-2022-29155
Libpcre CVE-2022-1586 https://suse.com/security/cve/CVE-2022-1586
Libsndfile CVE-2021-4156 https://suse.com/security/cve/CVE-2021-4156
libstdc++6 CVE-2020-13844 https://suse.com/security/cve/CVE-2020-13844
libxml2 CVE-2022-23308 https://suse.com/security/cve/CVE-2022-23308
CVE-2017-16932 https://suse.com/security/cve/CVE-2017-16932
CVE-2022-29824 https://suse.com/security/cve/CVE-2022-29824
miekg/dns CVE-2019-19794 https://nvd.nist.gov/vuln/detail/CVE-2019-19794
nats-io/jwt CVE-2021-3127 https://nvd.nist.gov/vuln/detail/CVE-2021-3127
CVE-2020-26521 https://nvd.nist.gov/vuln/detail/CVE-2020-26521
CVE-2020-26892 https://nvd.nist.gov/vuln/detail/CVE-2020-26892
OpenSSL CVE-2022-0778 https://suse.com/security/cve/CVE-2022-0778
CVE-2022-1292 https://suse.com/security/cve/CVE-2022-1292
Phantomjs CVE-2019-17221 https://nvd.nist.gov/vuln/detail/CVE-2019-17221
CVE-2013-4549 https://nvd.nist.gov/vuln/detail/CVE-2013-4549
Python CVE-2021-4189 https://suse.com/security/cve/CVE-2021-4189
CVE-2022-0391 https://suse.com/security/cve/CVE-2022-0391
CVE-2021-3572 https://suse.com/security/cve/CVE-2021-3572
CVE-2021-3737 https://suse.com/security/cve/CVE-2021-3737
CVE-2021-3733 https://suse.com/security/cve/CVE-2021-3733
CVE-2015-20107 https://suse.com/security/cve/CVE-2015-20107
Qt CVE-2021-45930 https://nvd.nist.gov/vuln/detail/CVE-2021-45930
CVE-2021-38593 https://nvd.nist.gov/vuln/detail/CVE-2021-38593
CVE-2020-24742 https://nvd.nist.gov/vuln/detail/CVE-2020-24742
CVE-2020-0570 https://nvd.nist.gov/vuln/detail/CVE-2020-0570
CVE-2020-17507 https://nvd.nist.gov/vuln/detail/CVE-2020-17507
CVE-2020-12267 https://nvd.nist.gov/vuln/detail/CVE-2020-12267
CVE-2018-21035 https://nvd.nist.gov/vuln/detail/CVE-2018-21035
CVE-2020-0569 https://nvd.nist.gov/vuln/detail/CVE-2020-0569
CVE-2015-9541 https://nvd.nist.gov/vuln/detail/CVE-2015-9541
CVE-2019-18281 https://nvd.nist.gov/vuln/detail/CVE-2019-18281
CVE-2018-19872 https://nvd.nist.gov/vuln/detail/CVE-2018-19872
CVE-2018-19869 https://nvd.nist.gov/vuln/detail/CVE-2018-19869
CVE-2018-19870 https://nvd.nist.gov/vuln/detail/CVE-2018-19870
CVE-2018-19871 https://nvd.nist.gov/vuln/detail/CVE-2018-19871
CVE-2018-15518 https://nvd.nist.gov/vuln/detail/CVE-2018-15518
CVE-2018-19873 https://nvd.nist.gov/vuln/detail/CVE-2018-19873
CVE-2018-19865 https://nvd.nist.gov/vuln/detail/CVE-2018-19865
CVE-2017-10905 https://nvd.nist.gov/vuln/detail/CVE-2017-10905
CVE-2017-10904 https://nvd.nist.gov/vuln/detail/CVE-2017-10904
Spring Framework CVE-2022-22950 https://nvd.nist.gov/vuln/detail/CVE-2022-22950
CVE-2021-22060 https://nvd.nist.gov/vuln/detail/CVE-2021-22060
CVE-2021-22096 https://nvd.nist.gov/vuln/detail/CVE-2021-22096
Tcpdump CVE-2018-16301 https://suse.com/security/cve/CVE-2018-16301
tidwall/gjson CVE-2021-42836 https://nvd.nist.gov/vuln/detail/CVE-2021-42836
CVE-2020-36067 https://nvd.nist.gov/vuln/detail/CVE-2020-36067
CVE-2020-36066 https://nvd.nist.gov/vuln/detail/CVE-2020-36066
CVE-2020-35380 https://nvd.nist.gov/vuln/detail/CVE-2020-35380
Tiff CVE-2017-17095 https://suse.com/security/cve/CVE-2017-17095
CVE-2019-17546 https://suse.com/security/cve/CVE-2019-17546
CVE-2020-19131 https://suse.com/security/cve/CVE-2020-19131
CVE-2020-35521 https://suse.com/security/cve/CVE-2020-35521
CVE-2020-35522 https://suse.com/security/cve/CVE-2020-35522
CVE-2020-35523 https://suse.com/security/cve/CVE-2020-35523
CVE-2020-35524 https://suse.com/security/cve/CVE-2020-35524
CVE-2022-22844 https://suse.com/security/cve/CVE-2022-22844
ucode-intel CVE-2021-0127 https://suse.com/security/cve/CVE-2021-0127
CVE-2021-0145 https://suse.com/security/cve/CVE-2021-0145
CVE-2021-0146 https://suse.com/security/cve/CVE-2021-0146
CVE-2021-33120 https://suse.com/security/cve/CVE-2021-33120
CVE-2022-21151 https://suse.com/security/cve/CVE-2022-21151
util-linux CVE-2021-37600 https://suse.com/security/cve/CVE-2021-37600
XStream CVE-2021-43859 https://nvd.nist.gov/vuln/detail/CVE-2021-43859
CVE-2021-39152 https://nvd.nist.gov/vuln/detail/CVE-2021-39152
CVE-2021-39150 https://nvd.nist.gov/vuln/detail/CVE-2021-39150
CVE-2021-39140 https://nvd.nist.gov/vuln/detail/CVE-2021-39140
CVE-2021-39144 https://nvd.nist.gov/vuln/detail/CVE-2021-39144
CVE-2021-39145 https://nvd.nist.gov/vuln/detail/CVE-2021-39145
CVE-2021-39146 https://nvd.nist.gov/vuln/detail/CVE-2021-39146
CVE-2021-39151 https://nvd.nist.gov/vuln/detail/CVE-2021-39151
CVE-2021-39147 https://nvd.nist.gov/vuln/detail/CVE-2021-39147
CVE-2021-39154 https://nvd.nist.gov/vuln/detail/CVE-2021-39154
CVE-2021-39149 https://nvd.nist.gov/vuln/detail/CVE-2021-39149
CVE-2021-39148 https://nvd.nist.gov/vuln/detail/CVE-2021-39148
CVE-2021-39153 https://nvd.nist.gov/vuln/detail/CVE-2021-39153
CVE-2021-39139 https://nvd.nist.gov/vuln/detail/CVE-2021-39139
CVE-2021-39141 https://nvd.nist.gov/vuln/detail/CVE-2021-39141
Zlib CVE-2018-25032 https://suse.com/security/cve/CVE-2018-25032
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

Product Affected Versions Updated Versions Remediation
Dell ECS All Version =<3.6x
Version = 3.7, 3.7.0.1, 3.7.0.2, 3.7.0.3, and 3.7.0.4
ECS 3.8.0.1 Dell Technologies recommends all customers have their ECS systems upgraded at the earliest opportunity by opening a "Operating Environment Upgrade" Service Request.
Product Affected Versions Updated Versions Remediation
Dell ECS All Version =<3.6x
Version = 3.7, 3.7.0.1, 3.7.0.2, 3.7.0.3, and 3.7.0.4
ECS 3.8.0.1 Dell Technologies recommends all customers have their ECS systems upgraded at the earliest opportunity by opening a "Operating Environment Upgrade" Service Request.

Revision History

RevisionDateDescription
1.02022-12-08Initial Release
1.12023-01-11Updated Affected Versions and Remediation

Related Information


Article Properties


Affected Product

ECS, ECS Appliance, ECS Appliance Gen 2, ECS Appliance Gen 3, ECS Appliance Hardware Series, ECS Appliance Software with Encryption, ECS Appliance Software without Encryption, ECS SD, Product Security Information

Last Published Date

12 Jan 2023

Article Type

Dell Security Advisory