Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products

DSA-2024-158: Dell PowerStore X Security Update for Multiple Vulnerabilities

Summary: Dell PowerStore Family remediation is available for multiple security vulnerabilities that may be exploited by malicious users to compromise the affected system.

This article applies to This article does not apply to This article is not tied to any specific product. Not all product versions are identified in this article.

Impact

Critical

Details

Third-party Component CVEs More Information
Apache Shiro CVE-2023-34478 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Bin-utils CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Bind, bind-utils CVE-2023-3341 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
certifi CVE-2022-23491 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Google Guava CVE-2023-2976, CVE-2020-8908 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
glibc CVE-2023-4813 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Intel CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982 Intel-SA-00601This hyperlink is taking you to a website outside of Dell Technologies.Intel-SA-00613This hyperlink is taking you to a website outside of Dell Technologies.Intel-SA-00615This hyperlink is taking you to a website outside of Dell Technologies.Intel-SA-00616This hyperlink is taking you to a website outside of Dell Technologies.Intel-SA-00645This hyperlink is taking you to a website outside of Dell Technologies.Intel-SA-00828This hyperlink is taking you to a website outside of Dell Technologies.Intel-SA-00917This hyperlink is taking you to a website outside of Dell Technologies.
java-11-openjdk CVE-2023-22081 October 2023 CPUThis hyperlink is taking you to a website outside of Dell Technologies.
Krb5 CVE-2023-36054 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Jackson-databind CVE-2023-35116 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Libcgroup1 CVE-2018-14348 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Libgcc_s1 CVE-2023-4039 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Libgnutils30 CVE-2023-5981 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/
Libpq5 CVE-2023-5869, CVE-2023-5868, CVE-2023-5870 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Libprotobuf-c1 CVE-2022-48468 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libquadmath0 CVE-2023-4039 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libnghttp2-14 CVE-2023-44487 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Libstdc++ CVE-2023-4039 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Libxml2-2 CVE-2023-39615 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Lxml CVE-2022-2309 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Module-tools CVE-2023-1829 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Mozilla-nss-tools CVE-2022-3479, CVE-2022-23491, CVE-2022-3479
 
See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
numpy CVE-2021-33430, CVE-2021-41496 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
OpenSSH CVE-2023-48795 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Openssl CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304
 
See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
postgresql CVE-2023-5869, CVE-2023-5868, CVE-2023-5870 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Python CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
ruby CVE-2021-33621, CVE-2023-28755, CVE-2023-28756 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
shadow CVE-2023-4641 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Sqlite3 CVE-2023-2137 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
urlib3 CVE-2023-45803 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
vim, vim-data, vim-data-common CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344
 
See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
xen-libs CVE-2023-46835, CVE-2023-46836 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.

Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products & Remediation

CVEs Addressed Product Software/Firmware
 
Affected Versions Remediated Versions Link
CVE-2023-34478, CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696, CVE-2023-3341,CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-4813, CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982, CVE-2023-22081, CVE-2023-36054, CVE-2023-35116, CVE-2018-14348, CVE-2023-4039, CVE-2023-5981, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-48468, CVE-2023-4039, CVE-2023-44487, CVE-2023-4039, CVE-2023-39615, CVE-2022-2309, CVE-2023-1829, CVE-2022-3479, CVE-2022-23491, CVE-2022-3479, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-2137, CVE-2023-45803, CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344, CVE-2023-46835, CVE-2023-46836 PowerStore 1000X PowerStoreX OS Versions prior to 3.2.1.2-2265367 Version 3.2.1.2-2265367 or above https://www.dell.com/support/home/product-support/product/powerstore-1000/drivers
CVE-2023-34478, CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696, CVE-2023-3341,CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-4813, CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982, CVE-2023-22081, CVE-2023-36054, CVE-2023-35116, CVE-2018-14348, CVE-2023-4039, CVE-2023-5981, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-48468, CVE-2023-4039, CVE-2023-44487, CVE-2023-4039, CVE-2023-39615, CVE-2022-2309, CVE-2023-1829, CVE-2022-3479, CVE-2022-23491, CVE-2022-3479, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-2137, CVE-2023-45803, CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344, CVE-2023-46835, CVE-2023-46836 PowerStore 3000X PowerStoreX OS Versions prior to 3.2.1.2-2265367 Version 3.2.1.2-2265367 or above https://www.dell.com/support/home/product-support/product/powerstore-3000/drivers
CVE-2023-34478, CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696, CVE-2023-3341,CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-4813, CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982, CVE-2023-22081, CVE-2023-36054, CVE-2023-35116, CVE-2018-14348, CVE-2023-4039, CVE-2023-5981, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-48468, CVE-2023-4039, CVE-2023-44487, CVE-2023-4039, CVE-2023-39615, CVE-2022-2309, CVE-2023-1829, CVE-2022-3479, CVE-2022-23491, CVE-2022-3479, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-2137, CVE-2023-45803, CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344, CVE-2023-46835, CVE-2023-46836 PowerStore 5000X PowerStoreX OS Versions prior to 3.2.1.2-2265367 Version 3.2.1.2-2265367 or above https://www.dell.com/support/home/product-support/product/powerstore-5000/drivers
CVE-2023-34478, CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696, CVE-2023-3341,CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-4813, CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982, CVE-2023-22081, CVE-2023-36054, CVE-2023-35116, CVE-2018-14348, CVE-2023-4039, CVE-2023-5981, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-48468, CVE-2023-4039, CVE-2023-44487, CVE-2023-4039, CVE-2023-39615, CVE-2022-2309, CVE-2023-1829, CVE-2022-3479, CVE-2022-23491, CVE-2022-3479, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-2137, CVE-2023-45803, CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344, CVE-2023-46835, CVE-2023-46836 PowerStore 7000X PowerStoreX OS Versions prior to 3.2.1.2-2265367 Version 3.2.1.2-2265367 or above https://www.dell.com/support/home/product-support/product/powerstore-7000/drivers
CVE-2023-34478, CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696, CVE-2023-3341,CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-4813, CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982, CVE-2023-22081, CVE-2023-36054, CVE-2023-35116, CVE-2018-14348, CVE-2023-4039, CVE-2023-5981, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-48468, CVE-2023-4039, CVE-2023-44487, CVE-2023-4039, CVE-2023-39615, CVE-2022-2309, CVE-2023-1829, CVE-2022-3479, CVE-2022-23491, CVE-2022-3479, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-2137, CVE-2023-45803, CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344, CVE-2023-46835, CVE-2023-46836 PowerStore 9000X PowerStoreX OS Versions prior to 3.2.1.2-2265367 Version 3.2.1.2-2265367 or above https://www.dell.com/support/home/product-support/product/powerstore-9000/drivers
CVEs Addressed Product Software/Firmware
 
Affected Versions Remediated Versions Link
CVE-2023-34478, CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696, CVE-2023-3341,CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-4813, CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982, CVE-2023-22081, CVE-2023-36054, CVE-2023-35116, CVE-2018-14348, CVE-2023-4039, CVE-2023-5981, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-48468, CVE-2023-4039, CVE-2023-44487, CVE-2023-4039, CVE-2023-39615, CVE-2022-2309, CVE-2023-1829, CVE-2022-3479, CVE-2022-23491, CVE-2022-3479, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-2137, CVE-2023-45803, CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344, CVE-2023-46835, CVE-2023-46836 PowerStore 1000X PowerStoreX OS Versions prior to 3.2.1.2-2265367 Version 3.2.1.2-2265367 or above https://www.dell.com/support/home/product-support/product/powerstore-1000/drivers
CVE-2023-34478, CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696, CVE-2023-3341,CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-4813, CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982, CVE-2023-22081, CVE-2023-36054, CVE-2023-35116, CVE-2018-14348, CVE-2023-4039, CVE-2023-5981, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-48468, CVE-2023-4039, CVE-2023-44487, CVE-2023-4039, CVE-2023-39615, CVE-2022-2309, CVE-2023-1829, CVE-2022-3479, CVE-2022-23491, CVE-2022-3479, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-2137, CVE-2023-45803, CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344, CVE-2023-46835, CVE-2023-46836 PowerStore 3000X PowerStoreX OS Versions prior to 3.2.1.2-2265367 Version 3.2.1.2-2265367 or above https://www.dell.com/support/home/product-support/product/powerstore-3000/drivers
CVE-2023-34478, CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696, CVE-2023-3341,CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-4813, CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982, CVE-2023-22081, CVE-2023-36054, CVE-2023-35116, CVE-2018-14348, CVE-2023-4039, CVE-2023-5981, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-48468, CVE-2023-4039, CVE-2023-44487, CVE-2023-4039, CVE-2023-39615, CVE-2022-2309, CVE-2023-1829, CVE-2022-3479, CVE-2022-23491, CVE-2022-3479, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-2137, CVE-2023-45803, CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344, CVE-2023-46835, CVE-2023-46836 PowerStore 5000X PowerStoreX OS Versions prior to 3.2.1.2-2265367 Version 3.2.1.2-2265367 or above https://www.dell.com/support/home/product-support/product/powerstore-5000/drivers
CVE-2023-34478, CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696, CVE-2023-3341,CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-4813, CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982, CVE-2023-22081, CVE-2023-36054, CVE-2023-35116, CVE-2018-14348, CVE-2023-4039, CVE-2023-5981, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-48468, CVE-2023-4039, CVE-2023-44487, CVE-2023-4039, CVE-2023-39615, CVE-2022-2309, CVE-2023-1829, CVE-2022-3479, CVE-2022-23491, CVE-2022-3479, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-2137, CVE-2023-45803, CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344, CVE-2023-46835, CVE-2023-46836 PowerStore 7000X PowerStoreX OS Versions prior to 3.2.1.2-2265367 Version 3.2.1.2-2265367 or above https://www.dell.com/support/home/product-support/product/powerstore-7000/drivers
CVE-2023-34478, CVE-2023-2222, CVE-2022-48064, CVE-2021-32256, CVE-2022-35205, CVE-2022-47673, CVE-2022-4285, CVE-2023-25585, CVE-2023-1579, CVE-2022-44840, CVE-2022-35206, CVE-2023-25588, CVE-2023-0687,  CVE-2022-48065, CVE-2022-47695, CVE-2022-48063,  CVE-2020-19726, CVE-2023-25587, CVE-2023-1972, CVE-2022-45703, CVE-2022-47696, CVE-2023-3341,CVE-2022-23491, CVE-2023-2976, CVE-2020-8908, CVE-2023-4813, CVE-2021-33123, CVE-2021-0189, CVE-2021-33124, CVE-2021-0159, CVE-2022-0004, CVE-2022-21166, CVE-2021-21131, CVE-2022-21180, CVE-2022-40982, CVE-2023-22081, CVE-2023-36054, CVE-2023-35116, CVE-2018-14348, CVE-2023-4039, CVE-2023-5981, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-48468, CVE-2023-4039, CVE-2023-44487, CVE-2023-4039, CVE-2023-39615, CVE-2022-2309, CVE-2023-1829, CVE-2022-3479, CVE-2022-23491, CVE-2022-3479, CVE-2021-33430, CVE-2021-41496, CVE-2023-48795, CVE-2023-5678, CVE-2023-3817, CVE-2023-3446, CVE-2023-2650, CVE-2022-0778, CVE-2023-0215, CVE-2022-4450, CVE-2023-0286, CVE-2022-4304, CVE-2023-5869, CVE-2023-5868, CVE-2023-5870, CVE-2022-3171, CVE-2020-36242, CVE-2018-1000518, CVE-2022-1941, CVE-2021-22570, CVE-2021-22569, CVE-2020-25659, CVE-2023-40217, CVE-2021-33621, CVE-2023-28755, CVE-2023-28756, CVE-2023-4641, CVE-2023-2137, CVE-2023-45803, CVE-2023-5535, CVE-2023-46246, CVE-2023-5441, CVE-2023-5344, CVE-2023-46835, CVE-2023-46836 PowerStore 9000X PowerStoreX OS Versions prior to 3.2.1.2-2265367 Version 3.2.1.2-2265367 or above https://www.dell.com/support/home/product-support/product/powerstore-9000/drivers

Revision History

RevisionDateDescription
1.02024-04-04Initial Release
2.02024-04-12Updated for enhanced presentation with no changes to content.
3.02024-06-13Updated for enhanced presentation with no changes to content.
4.02024-06-18Updated for enhanced presentation with no changes to content.
5.02024-06-18Updated for enhanced presentation with no changes to content.

Related Information

Affected Products

PowerStore 1000X, PowerStore 3000X, PowerStore 5000X, PowerStore 7000X, PowerStore 9000X, PowerStoreOS
Article Properties
Article Number: 000223810
Article Type: Dell Security Advisory
Last Modified: 24 Jun 2024
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.