Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

DSA-2024-334: Security Update Dell Power Protect Data Manager for Multiple Security Vulnerabilities

Summary: Dell Power Protect Data Manager remediation is available for multiple security vulnerabilities that could be exploited by malicious users to compromise the affected system.

This article applies to   This article does not apply to 

Impact

Critical

Details

Third Party Component   CVEs More Information
Apache Commons Compress 1.24.0 CVE-2024-25710, CVE-2024-26308 See NVD link below for individual scores for each CVE. https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
ion-java1.0.2 CVE-2024-21634 CVE-2024-21634
Spring Framework 5.3.31 CVE-2024-22243, CVE-2024-22259

See NVD link below for individual scores for each CVE.
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.

jose4j 0.9.3 CVE-2023-51775 CVE-2023-51775This hyperlink is taking you to a website outside of Dell Technologies.
Spring Security 5.8.10 
CVE-2024-22257 CVE-2024-22257This hyperlink is taking you to a website outside of Dell Technologies.
libxml2 2.10.4  CVE-2023-45322, CVE-2024-25062 See NVD link below for individual scores for each CVE.
https://nvd.nist.gov/
SQLite 3.40.1 CVE-2023-7104 CVE-2023-7104This hyperlink is taking you to a website outside of Dell Technologies.
software.amazon.ion:ion-java 1.0.2 CVE-2024-21634 CVE-2024-21634This hyperlink is taking you to a website outside of Dell Technologies.
PostgreSQL JDBC Driver (pgjdbc) 42.4.3 CVE-2024-1597 CVE-2024-1597This hyperlink is taking you to a website outside of Dell Technologies.
libssh4, libssh-config 0.10.0 CVE-2023-48795, CVE-2023-6918, CVE-2023-6004, CVE-2023-2283, CVE-2024-0727, CVE-2023-1667 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libopenssl1_1-hmac 1.0.2 CVE-2024-0727 CVE-2024-0727This hyperlink is taking you to a website outside of Dell Technologies.
tar 1.34 CVE-2023-39804 CVE-2023-39804This hyperlink is taking you to a website outside of Dell Technologies.
pam 1.5.9 CVE-2024-22365 CVE-2024-22365This hyperlink is taking you to a website outside of Dell Technologies.
golang.org/x/net/http2 0.23.0 CVE-2023-45288 CVE-2023-45288This hyperlink is taking you to a website outside of Dell Technologies.
rpm-ndb 4.17.0 CVE-2021-3521 CVE-2021-3521This hyperlink is taking you to a website outside of Dell Technologies.
glibc 2.15 CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602, CVE-2024-34397 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Apache Commons BeanUtils 1.8.3 CVE-2014-0114, CVE-2019-10086 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Apache Commons Collections 3.2.1 CVE-2015-6420, CVE-2015-7501 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Apache Commons Compress 1.22 and 1.5 CVE-2018-11771, CVE-2021-35515, CVE-2021-35516, CVE-2021-35517, CVE-2021-36090, CVE-2023-42503, CVE-2024-25710, CVE-2024-26308 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Apache Commons IO 2.4 CVE-2021-29425 CVE-2021-29425This hyperlink is taking you to a website outside of Dell Technologies.
Apache CXF 2.7.11 CVE-2014-3623, CVE-2015-5253, CVE-2016-6812, CVE-2016-8739, CVE-2017-3156, CVE-2018-8039, CVE-2019-12406, CVE-2019-12419, CVE-2019-12423, CVE-2019-17573, CVE-2020-13954, CVE-2020-1954, CVE-2021-22696, CVE-2021-30468, CVE-2022-46363, CVE-2022-46364 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Apache HttpClient 4.2.5 and 4.3.5 CVE-2012-6153, CVE-2014-3577, CVE-2015-5262, CVE-2020-13956 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Apache Santuario (Java) 1.5.6 CVE-2021-40690, CVE-2023-44483 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Apache ServiceMix :: Bundles :: collections-generic 4.01_1 CVE-2015-7501 CVE-2015-7501This hyperlink is taking you to a website outside of Dell Technologies.
Apache Velocity 1.7 CVE-2020-13936 CVE-2020-13936This hyperlink is taking you to a website outside of Dell Technologies.
Apache WSS4J 1.6.15 CVE-2014-3623, CVE-2015-0226, CVE-2015-0227 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Apache Xalan (Java) 2.7.1 CVE-2014-0107, CVE-2022-34169 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Apache Xerces2 J 2.9.1 CVE-2009-2625, CVE-2012-0881, CVE-2013-4002, CVE-2022-23437 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Batik XML utility library 1.7_1 CVE-2017-5662, CVE-2018-8013, CVE-2019-17566, CVE-2020-11987, CVE-2022-41704, CVE-2022-42890, CVE-2022-44729, CVE-2022-44730 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Bouncy Castle 1.47 CVE-2013-1624, CVE-2015-7940, CVE-2016-1000338, CVE-2016-1000339, CVE-2016-1000341, CVE-2016-1000342, CVE-2016-1000343, CVE-2016-1000344, CVE-2016-1000345, CVE-2016-1000346, CVE-2016-1000352, CVE-2017-13098, CVE-2018-1000180, CVE-2018-5382, CVE-2020-15522, CVE-2020-26939 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
c3p0:JDBC DataSources/Resource Pools 0.9.1.1 CVE-2019-5427 CVE-2019-5427This hyperlink is taking you to a website outside of Dell Technologies.
commons-bcel 5 CVE-2022-42920 CVE-2022-42920This hyperlink is taking you to a website outside of Dell Technologies.
commons-net 1.4.1 CVE-2021-37533 CVE-2021-37533This hyperlink is taking you to a website outside of Dell Technologies.
Data Mapper for Jackson 1.9.9 and 1.9.13 CVE-2019-10172, CVE-2019-10202 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
dom4j: flexible XML framework for Java 1.6.1 CVE-2018-1000632, CVE-2020-10683 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
drools 5.5.0 CVE-2014-8125, CVE-2021-41411, CVE-2022-1415 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
google-gson 2.6.2 CVE-2022-25647 CVE-2022-25647This hyperlink is taking you to a website outside of Dell Technologies.
google-guava 13.0.1 CVE-2018-10237, CVE-2020-8908, CVE-2023-2976 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
H2 Database Engine 1.3.168 CVE-2021-42392, CVE-2021-42392, CVE-2022-23221 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Hibernate ORM 4.2.14.SP4 CVE-2019-14900, CVE-2020-25638 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Hibernate Validator 5.2.4.Final CVE-2017-7536, CVE-2019-10219, CVE-2020-10693 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Infinispan 5.2.10.Final CVE-2016-0750, CVE-2017-15089, CVE-2017-2638, CVE-2019-10158, CVE-2019-10174, CVE-2020-25711 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
iText, a JAVA-PDF library 5.5.6 CVE-2017-9096, CVE-2021-43113, CVE-2022-24196, CVE-2022-24197 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
jackson-databind 2.8.11.2 and 2.13.4.2 CVE-2018-14718, CVE-2018-14719, CVE-2018-14720, CVE-2018-14721, CVE-2018-19360, CVE-2018-19361, CVE-2018-19362, CVE-2019-12086, CVE-2019-12384, CVE-2019-12814, CVE-2019-14379, CVE-2019-14439, CVE-2019-14540, CVE-2019-14892, CVE-2019-14893, CVE-2019-16335, CVE-2019-16942, CVE-2019-16943, CVE-2019-17267, CVE-2019-17531, CVE-2019-20330, CVE-2020-10650, CVE-2020-10969, CVE-2020-24616, CVE-2020-24750, CVE-2020-25649, CVE-2020-35490, CVE-2020-35491, CVE-2020-35728, CVE-2020-36179, CVE-2020-36180, CVE-2020-36181, CVE-2020-36182, CVE-2020-36183, CVE-2020-36184, CVE-2020-36185, CVE-2020-36186, CVE-2020-36187, CVE-2020-36188, CVE-2020-36189, CVE-2020-36518, CVE-2020-8840, CVE-2020-9546, CVE-2020-9547, CVE-2020-9548, CVE-2021-20190, CVE-2022-42003, CVE-2022-42004, CVE-2023-35116 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Java SE 8u391 CVE-2024-20952, CVE-2024-20945, CVE-2024-20932, CVE-2024-20926, CVE-2024-20925, CVE-2024-20923, CVE-2024-20922, CVE-2024-20921, CVE-2024-20919, CVE-2024-20918 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
JavaServer Faces 2.1.28 CVE-2018-14371, CVE-2019-17091, CVE-2020-6950 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
JBoss EJB client 1.0.26.Final CVE-2020-14297, CVE-2021-20250 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
JBoss Remoting 3.3.0.Beta1 CVE-2019-19343, CVE-2020-35510 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
JDOM 1.1.2 CVE-2021-33813 CVE-2021-33813This hyperlink is taking you to a website outside of Dell Technologies.
Jettison - Json Stax implementation 1.3.2 CVE-2022-40149, CVE-2022-40150, CVE-2022-45685, CVE-2022-45693, CVE-2023-1436 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
JGroups 3.2.13.Final CVE-2016-2141 CVE-2016-2141This hyperlink is taking you to a website outside of Dell Technologies.
json-smart 2.3 CVE-2021-27568, CVE-2023-1370 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
jsoup 1.15.1 CVE-2022-36033 CVE-2022-36033This hyperlink is taking you to a website outside of Dell Technologies.
jUDDI Client side Code 3.1.3 CVE-2015-5241 CVE-2015-5241This hyperlink is taking you to a website outside of Dell Technologies.
JUnit 4.11 CVE-2020-15250 CVE-2020-15250This hyperlink is taking you to a website outside of Dell Technologies.
larvalabs collections 4.01 CVE-2015-7501 CVE-2015-7501This hyperlink is taking you to a website outside of Dell Technologies.
Logback 1.0.6 and 1.1.7 CVE-2017-5929, CVE-2021-42550 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
MySQL Connector/J 5.1.12 CVE-2015-2575, CVE-2017-3523, CVE-2017-3586, CVE-2017-3589, CVE-2018-3258, CVE-2019-10219, CVE-2019-2692, CVE-2020-1967, CVE-2020-2875, CVE-2020-2933, CVE-2020-2934, CVE-2021-3449, CVE-2021-3450, CVE-2021-3711, CVE-2021-3712, CVE-2021-44531, CVE-2021-44532, CVE-2021-44533, CVE-2022-21363, CVE-2022-21824, CVE-2023-22102 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Netty Project 3.10.6.Final CVE-2019-16869, CVE-2019-20444, CVE-2019-20445, CVE-2021-21290, CVE-2021-21295, CVE-2021-21409, CVE-2021-37136, CVE-2021-37137, CVE-2021-43797, CVE-2022-24823, CVE-2022-41881, CVE-2023-34462, CVE-2023-44487 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
OkHttp 2.7.5 CVE-2023-0833 CVE-2023-0833This hyperlink is taking you to a website outside of Dell Technologies.
OpenSAML 2.0 2.5.3 CVE-2013-6440, CVE-2014-3603, CVE-2015-1796 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/
PostgreSQL JDBC Driver (pgjdbc) 42.5.1 CVE-2024-1597 CVE-2024-1597This hyperlink is taking you to a website outside of Dell Technologies.
protobuf-java 2.4.1 CVE-2021-22569, CVE-2021-22570, CVE-2022-3171, CVE-2022-3509, CVE-2022-3510 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Quartz Enterprise Job Scheduler 2.1.7 CVE-2019-13990, CVE-2023-39017 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
RESTEasy 3.0.26 CVE-2016-9606, CVE-2020-10688, CVE-2020-1695, CVE-2020-25633, CVE-2021-20289, CVE-2021-20293 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
RESTEasy JAX-RS Client 3.0.9.Final and 3.0.10.Final CVE-2016-6345, CVE-2016-6347, CVE-2016-6348, CVE-2020-1695 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Simple Logging Facade for Java (SLF4J) 1.7.2 CVE-2018-8088 CVE-2018-8088This hyperlink is taking you to a website outside of Dell Technologies.
SnakeYAML 1.17 and 1.8 CVE-2017-18640 CVE-2017-18640This hyperlink is taking you to a website outside of Dell Technologies.
Spring Boot 1.4.2.RELEASE CVE-2017-8046, CVE-2018-1196, CVE-2022-22965, CVE-2022-27772, CVE-2023-20873, CVE-2023-20883, CVE-2023-34055 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Spring Framework 4.3.4.RELEASE CVE-2016-9878, CVE-2018-11039, CVE-2018-11040, CVE-2018-1199, CVE-2018-1257, CVE-2018-1270, CVE-2018-1271, CVE-2018-1272, CVE-2018-1275, CVE-2018-15756, CVE-2020-5421, CVE-2022-22950, CVE-2022-22965, CVE-2022-22968, CVE-2022-22970, CVE-2022-22971, CVE-2023-20861, CVE-2023-20863 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Weld Core 1.1.23.Final CVE-2014-8122 CVE-2014-8122This hyperlink is taking you to a website outside of Dell Technologies.
Woodstox 4.2.0 CVE-2022-40152 CVE-2022-40152This hyperlink is taking you to a website outside of Dell Technologies.
xnio 3.0.10.GA CVE-2022-0084 CVE-2022-0084This hyperlink is taking you to a website outside of Dell Technologies.
XStream 1.4.1 CVE-2013-7285, CVE-2016-3674, CVE-2017-7957, CVE-2019-10173, CVE-2020-26217, CVE-2020-26258, CVE-2020-26259, CVE-2021-21341, CVE-2021-21342, CVE-2021-21343, CVE-2021-21344, CVE-2021-21345, CVE-2021-21346, CVE-2021-21347, CVE-2021-21348, CVE-2021-21349, CVE-2021-21350, CVE-2021-21351, CVE-2021-29505, CVE-2021-39139, CVE-2021-39140, CVE-2021-39141, CVE-2021-39144, CVE-2021-39145, CVE-2021-39146, CVE-2021-39147, CVE-2021-39148, CVE-2021-39149, CVE-2021-39150, CVE-2021-39151, CVE-2021-39152, CVE-2021-39153, CVE-2021-39154, CVE-2021-43859, CVE-2022-40151, CVE-2022-40152, CVE-2022-41966 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
expressjs/express 4.18.2 CVE-2024-29041 CVE-2024-29041This hyperlink is taking you to a website outside of Dell Technologies.
vite  4.5.2 CVE-2024-31207 CVE-2024-31207This hyperlink is taking you to a website outside of Dell Technologies.
webpack/webpack-dev-middleware  6.1.1 CVE-2024-29180 CVE-2024-29180This hyperlink is taking you to a website outside of Dell Technologies.
micromatch/braces  3.0.2  CVE-2024-4068 CVE-2024-4068This hyperlink is taking you to a website outside of Dell Technologies.
shim 15.8-150300.4.20.2 CVE-2023-40546, CVE-2023-40547, CVE-2023-40548, CVE-2023-40549, CVE-2023-40550, CVE-2023-40551 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libopenssl1_1-hmac 1.1.1l-150400.7.69.1 CVE-2024-0727, CVE-2024-2511, CVE-2024-4741 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libopenssl1_1 1.1.1l-150400.7.69.1 CVE-2024-0727, CVE-2024-2511, CVE-2024-4741 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
openssl-1_1 1.1.1l-150400.7.69.1 CVE-2024-0727, CVE-2024-2511, CVE-2024-4741 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
emacs-info 27.2-150400.3.14.1 CVE-2024-30203, CVE-2024-30204, CVE-2024-30205 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
emacs-nox 27.2-150400.3.14.1 CVE-2024-30203, CVE-2024-30204, CVE-2024-30205 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
emacs 27.2-150400.3.14.1 CVE-2024-30203, CVE-2024-30204, CVE-2024-30205 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
etags 27.2-150400.3.14.1 CVE-2024-30203, CVE-2024-30204, CVE-2024-30205 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
kernel-default 5.14.21-150400.24.122.2 CVE-2019-25162, CVE-2020-36788, CVE-2021-46923, CVE-2021-46924, CVE-2021-46925, CVE-2021-46926, CVE-2021-46927, CVE-2021-46930, CVE-2021-46931, CVE-2021-46932, CVE-2021-46933, CVE-2021-46934, CVE-2021-46936, CVE-2021-47047, CVE-2021-47083, CVE-2021-47087, CVE-2021-47091, CVE-2021-47093, CVE-2021-47094, CVE-2021-47095, CVE-2021-47096, CVE-2021-47097, CVE-2021-47098, CVE-2021-47099, CVE-2021-47100, CVE-2021-47101, CVE-2021-47102, CVE-2021-47104, CVE-2021-47105, CVE-2021-47107, CVE-2021-47108, CVE-2021-47181, CVE-2021-47182, CVE-2021-47183, CVE-2021-47184, CVE-2021-47185, CVE-2021-47187, CVE-2021-47188, CVE-2021-47189, CVE-2021-47191, CVE-2021-47192, CVE-2021-47193, CVE-2021-47194, CVE-2021-47195, CVE-2021-47196, CVE-2021-47197, CVE-2021-47198, CVE-2021-47199, CVE-2021-47200, CVE-2021-47201, CVE-2021-47202, CVE-2021-47203, CVE-2021-47204, CVE-2021-47205, CVE-2021-47206, CVE-2021-47207, CVE-2021-47209, CVE-2021-47210, CVE-2021-47211, CVE-2021-47212, CVE-2021-47215, CVE-2021-47216, CVE-2021-47217, CVE-2021-47218, CVE-2021-47219, CVE-2021-47358, CVE-2021-47359, CVE-2021-47360, CVE-2021-47361, CVE-2021-47362, CVE-2021-47363, CVE-2021-47364, CVE-2021-47365, CVE-2021-47366, CVE-2021-47367, CVE-2021-47368, CVE-2021-47369, CVE-2021-47370, CVE-2021-47371, CVE-2021-47372, CVE-2021-47373, CVE-2021-47374, CVE-2021-47375, CVE-2021-47376, CVE-2021-47378, CVE-2021-47379, CVE-2021-47380, CVE-2021-47381, CVE-2021-47382, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47387, CVE-2021-47388, CVE-2021-47389, CVE-2021-47390, CVE-2021-47391, CVE-2021-47392, CVE-2021-47393, CVE-2021-47394, CVE-2021-47395, CVE-2021-47396, CVE-2021-47397, CVE-2021-47398, CVE-2021-47399, CVE-2021-47400, CVE-2021-47401, CVE-2021-47402, CVE-2021-47403, CVE-2021-47404, CVE-2021-47405, CVE-2021-47406, CVE-2021-47407, CVE-2021-47408, CVE-2021-47409, CVE-2021-47410, CVE-2021-47412, CVE-2021-47413, CVE-2021-47414, CVE-2021-47415, CVE-2021-47416, CVE-2021-47417, CVE-2021-47418, CVE-2021-47419, CVE-2021-47420, CVE-2021-47421, CVE-2021-47422, CVE-2021-47423, CVE-2021-47424, CVE-2021-47425, CVE-2021-47426, CVE-2021-47427, CVE-2021-47428, CVE-2021-47429, CVE-2021-47430, CVE-2021-47431, CVE-2021-47433, CVE-2021-47434, CVE-2021-47435, CVE-2021-47436, CVE-2021-47437, CVE-2021-47438, CVE-2021-47439, CVE-2021-47440, CVE-2021-47441, CVE-2021-47442, CVE-2021-47443, CVE-2021-47444, CVE-2021-47445, CVE-2021-47446, CVE-2021-47447, CVE-2021-47448, CVE-2021-47449, CVE-2021-47450, CVE-2021-47451, CVE-2021-47452, CVE-2021-47453, CVE-2021-47454, CVE-2021-47455, CVE-2021-47456, CVE-2021-47457, CVE-2021-47458, CVE-2021-47459, CVE-2021-47460, CVE-2021-47461, CVE-2021-47462, CVE-2021-47463, CVE-2021-47464, CVE-2021-47466, CVE-2021-47467, CVE-2021-47468, CVE-2021-47469, CVE-2021-47470, CVE-2021-47471, CVE-2021-47472, CVE-2021-47473, CVE-2021-47474, CVE-2021-47475, CVE-2021-47476, CVE-2021-47477, CVE-2021-47478, CVE-2021-47479, CVE-2021-47480, CVE-2021-47481, CVE-2021-47482, CVE-2021-47483, CVE-2021-47484, CVE-2021-47485, CVE-2021-47486, CVE-2021-47488, CVE-2021-47490, CVE-2021-47492, CVE-2021-47493, CVE-2021-47494, CVE-2021-47495, CVE-2021-47496, CVE-2021-47497, CVE-2021-47498, CVE-2021-47499, CVE-2021-47500, CVE-2021-47501, CVE-2021-47502, CVE-2021-47503, CVE-2021-47506, CVE-2021-47507, CVE-2021-47509, CVE-2021-47510, CVE-2021-47511, CVE-2021-47513, CVE-2021-47514, CVE-2021-47516, CVE-2021-47518, CVE-2021-47520, CVE-2021-47521, CVE-2021-47522, CVE-2021-47523, CVE-2021-47524, CVE-2021-47525, CVE-2021-47526, CVE-2021-47527, CVE-2021-47528, CVE-2021-47529, CVE-2021-47533, CVE-2021-47534, CVE-2021-47535, CVE-2021-47536, CVE-2021-47537, CVE-2021-47540, CVE-2021-47541, CVE-2021-47542, CVE-2021-47544, CVE-2021-47549, CVE-2021-47550, CVE-2021-47551, CVE-2021-47553, CVE-2021-47554, CVE-2021-47556, CVE-2021-47558, CVE-2021-47559, CVE-2021-47560, CVE-2021-47562, CVE-2021-47563, CVE-2021-47564, CVE-2021-47565, CVE-2022-48627, CVE-2022-48629, CVE-2022-48630, CVE-2022-48631, CVE-2022-48632, CVE-2022-48634, CVE-2022-48636, CVE-2022-48637, CVE-2022-48638, CVE-2022-48647, CVE-2022-48648, CVE-2022-48650, CVE-2022-48651, CVE-2022-48652, CVE-2022-48653, CVE-2022-48654, CVE-2022-48655, CVE-2022-48656, CVE-2022-48657, CVE-2022-48660, CVE-2022-48662, CVE-2022-48663, CVE-2022-48667, CVE-2022-48668, CVE-2022-48671, CVE-2022-48672, CVE-2022-48673, CVE-2022-48675, CVE-2022-48686, CVE-2022-48688, CVE-2022-48692, CVE-2022-48693, CVE-2022-48694, CVE-2022-48695, CVE-2022-48697, CVE-2022-48699, CVE-2022-48700, CVE-2022-48701, CVE-2022-48702, CVE-2022-48703, CVE-2022-48704, CVE-2022-48708, CVE-2022-48709, CVE-2022-48710, CVE-2023-0160, CVE-2023-28746, CVE-2023-35827, CVE-2023-5197, CVE-2023-52340, CVE-2023-52429, CVE-2023-52439, CVE-2023-52443, CVE-2023-52445, CVE-2023-52447, CVE-2023-52448, CVE-2023-52449, CVE-2023-52450, CVE-2023-52451, CVE-2023-52452, CVE-2023-52456, CVE-2023-52457, CVE-2023-52463, CVE-2023-52464, CVE-2023-52467, CVE-2023-52469, CVE-2023-52470, CVE-2023-52474, CVE-2023-52475, CVE-2023-52476, CVE-2023-52477, CVE-2023-52478, CVE-2023-52482, CVE-2023-52484, CVE-2023-52492, CVE-2023-52497, CVE-2023-52500, CVE-2023-52501, CVE-2023-52502, CVE-2023-52504, CVE-2023-52507, CVE-2023-52508, CVE-2023-52510, CVE-2023-52511, CVE-2023-52513, CVE-2023-52515, CVE-2023-52517, CVE-2023-52519, CVE-2023-52520, CVE-2023-52523, CVE-2023-52524, CVE-2023-52525, CVE-2023-52528, CVE-2023-52529, CVE-2023-52530, CVE-2023-52531, CVE-2023-52532, CVE-2023-52559, CVE-2023-52564, CVE-2023-52566, CVE-2023-52567, CVE-2023-52569, CVE-2023-52574, CVE-2023-52575, CVE-2023-52576, CVE-2023-52582, CVE-2023-52583, CVE-2023-52591, CVE-2023-52597, CVE-2023-52605, CVE-2023-52607, CVE-2023-52616, CVE-2023-52655, CVE-2023-52676, CVE-2023-52686, CVE-2023-52690, CVE-2023-52702, CVE-2023-52703, CVE-2023-52707, CVE-2023-52708, CVE-2023-52730, CVE-2023-52733, CVE-2023-52736, CVE-2023-52738, CVE-2023-52739, CVE-2023-52740, CVE-2023-52741, CVE-2023-52742, CVE-2023-52743, CVE-2023-52744, CVE-2023-52745, CVE-2023-52747, CVE-2023-52753, CVE-2023-52754, CVE-2023-52756, CVE-2023-52759, CVE-2023-52763, CVE-2023-52764, CVE-2023-52766, CVE-2023-52774, CVE-2023-52781, CVE-2023-52788, CVE-2023-52789, CVE-2023-52791, CVE-2023-52798, CVE-2023-52799, CVE-2023-52800, CVE-2023-52804, CVE-2023-52805, CVE-2023-52806, CVE-2023-52810, CVE-2023-52811, CVE-2023-52814, CVE-2023-52816, CVE-2023-52817, CVE-2023-52818, CVE-2023-52819, CVE-2023-52821, CVE-2023-52825, CVE-2023-52826, CVE-2023-52832, CVE-2023-52833, CVE-2023-52834, CVE-2023-52838, CVE-2023-52840, CVE-2023-52841, CVE-2023-52844, CVE-2023-52847, CVE-2023-52853, CVE-2023-52854, CVE-2023-52855, CVE-2023-52856, CVE-2023-52858, CVE-2023-52864, CVE-2023-52865, CVE-2023-52867, CVE-2023-52868, CVE-2023-52870, CVE-2023-52871, CVE-2023-52872, CVE-2023-52873, CVE-2023-52875, CVE-2023-52876, CVE-2023-52877, CVE-2023-52878, CVE-2023-52880, CVE-2023-6270, CVE-2023-6817, CVE-2023-7042, CVE-2023-7192, CVE-2024-0607, CVE-2024-0639, CVE-2024-0841, CVE-2024-1151, CVE-2024-22099, CVE-2024-23307, CVE-2024-23848, CVE-2024-23849, CVE-2024-23850, CVE-2024-25742, CVE-2024-26585, CVE-2024-26586, CVE-2024-26589, CVE-2024-26591, CVE-2024-26593, CVE-2024-26595, CVE-2024-26598, CVE-2024-26600, CVE-2024-26601, CVE-2024-26602, CVE-2024-26603, CVE-2024-26607, CVE-2024-26610, CVE-2024-26614, CVE-2024-26622, CVE-2024-26642, CVE-2024-26687, CVE-2024-26689, CVE-2024-26704, CVE-2024-26733, CVE-2024-26739, CVE-2024-26764, CVE-2024-26766, CVE-2024-26773, CVE-2024-26816, CVE-2024-26828, CVE-2024-26840, CVE-2024-26852, CVE-2024-26862, CVE-2024-26921, CVE-2024-26925, CVE-2024-26928, CVE-2024-26929, CVE-2024-26930, CVE-2024-27043, CVE-2024-27389, CVE-2024-27398, CVE-2024-27413, CVE-2024-35817, CVE-2024-35863, CVE-2024-35867, CVE-2024-35868, CVE-2024-35904, CVE-2024-35905, CVE-2024-36926 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libexpat1 2.4.4-150400.3.17.1 CVE-2023-52425, CVE-2024-28757 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
perl-base 5.26.1-150300.17.17.1 CVE-2018-6798, CVE-2018-6913 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
perl-core-DB_File 5.26.1-150300.17.17.1 CVE-2018-6798, CVE-2018-6913 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
perl 5.26.1-150300.17.17.1 CVE-2018-6798, CVE-2018-6913 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
less 590-150400.3.9.1 CVE-2022-48624, CVE-2024-32487 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
python3-requests 2.25.1-150300.3.12.2 CVE-2024-35195 CVE-2024-35195This hyperlink is taking you to a website outside of Dell Technologies.
cups-config 2.2.7-150000.3.59.1 CVE-2024-35235 CVE-2024-35235This hyperlink is taking you to a website outside of Dell Technologies.
libcups2 2.2.7-150000.3.59.1 CVE-2024-35235 CVE-2024-35235This hyperlink is taking you to a website outside of Dell Technologies.
sudo-plugin-python 1.9.9-150400.4.36.1 CVE-2023-42465 CVE-2023-42465This hyperlink is taking you to a website outside of Dell Technologies.
sudo 1.9.9-150400.4.36.1 CVE-2023-42465 CVE-2023-42465This hyperlink is taking you to a website outside of Dell Technologies.
libxml2-2 2.9.14-150400.5.28.1 CVE-2024-25062 CVE-2024-25062This hyperlink is taking you to a website outside of Dell Technologies.
libxml2-tools 2.9.14-150400.5.28.1 CVE-2024-25062 CVE-2024-25062This hyperlink is taking you to a website outside of Dell Technologies.
java-17-openjdk-headless 17.0.11.0-150400.3.42.1 CVE-2024-21011, CVE-2024-21012, CVE-2024-21068, CVE-2024-21094 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
containerd 1.7.17-150000.111.3 CVE-2023-45288 CVE-2023-45288This hyperlink is taking you to a website outside of Dell Technologies.
libgnutls30-hmac 3.7.3-150400.4.44.1 CVE-2024-0553, CVE-2024-0567, CVE-2024-28834, CVE-2024-28835 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libgnutls30 3.7.3-150400.4.44.1 CVE-2024-0553, CVE-2024-0567, CVE-2024-28834, CVE-2024-28835 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/ This hyperlink is taking you to a website outside of Dell Technologies.
krb5 1.19.2-150400.3.9.1 CVE-2024-26458, CVE-2024-26461 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
curl 8.0.1-150400.5.44.1 CVE-2024-2004, CVE-2024-2398 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libcurl4 8.0.1-150400.5.44.1 CVE-2024-2004, CVE-2024-2398 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
cpio-lang 2.13-150400.3.6.1 CVE-2023-7207 CVE-2023-7207This hyperlink is taking you to a website outside of Dell Technologies.
cpio-mt 2.13-150400.3.6.1 CVE-2023-7207 CVE-2023-7207This hyperlink is taking you to a website outside of Dell Technologies.
cpio 2.13-150400.3.6.1 CVE-2023-7207 CVE-2023-7207This hyperlink is taking you to a website outside of Dell Technologies.
libpython3_6m1_0 3.6.15-150300.10.60.1 CVE-2022-48566, CVE-2023-27043, CVE-2023-6597 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
python3-base 3.6.15-150300.10.60.1 CVE-2022-48566, CVE-2023-27043, CVE-2023-6597 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
python3-curses 3.6.15-150300.10.60.1 CVE-2022-48566, CVE-2023-27043, CVE-2023-6597 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
python3-dbm 3.6.15-150300.10.60.1 CVE-2022-48566, CVE-2023-27043, CVE-2023-6597 See NVD link below for individual scores for each CVE.
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
python3 3.6.15-150300.10.60.1 CVE-2022-48566, CVE-2023-27043, CVE-2023-6597 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
ucode-intel 20240514-150200.41.1 CVE-2023-22655, CVE-2023-28746, CVE-2023-38575, CVE-2023-39368, CVE-2023-43490, CVE-2023-45733, CVE-2023-45745, CVE-2023-46103 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
git-core 2.35.3-150300.10.39.1 CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
glibc-extra 2.31-150300.83.1 CVE-2024-2961, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
glibc-lang 2.31-150300.83.1 CVE-2024-2961, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
glibc-locale-base 2.31-150300.83.1 CVE-2024-2961, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
glibc-locale 2.31-150300.83.1 CVE-2024-2961, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
glibc 2.31-150300.83.1 CVE-2024-2961, CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libnghttp2-14 1.40.0-150200.17.1 CVE-2024-28182 CVE-2024-28182This hyperlink is taking you to a website outside of Dell Technologies.
libblkid1 2.37.2-150400.8.29.1 CVE-2024-28085 CVE-2024-28085This hyperlink is taking you to a website outside of Dell Technologies.
libfdisk1 2.37.2-150400.8.29.1 CVE-2024-28085 CVE-2024-28085This hyperlink is taking you to a website outside of Dell Technologies.
libmount1 2.37.2-150400.8.29.1 CVE-2024-28085 CVE-2024-28085This hyperlink is taking you to a website outside of Dell Technologies.
libsmartcols1 2.37.2-150400.8.29.1 CVE-2024-28085 CVE-2024-28085This hyperlink is taking you to a website outside of Dell Technologies.
libuuid1 2.37.2-150400.8.29.1 CVE-2024-28085 CVE-2024-28085This hyperlink is taking you to a website outside of Dell Technologies.
util-linux-lang 2.37.2-150400.8.29.1 CVE-2024-28085 CVE-2024-28085This hyperlink is taking you to a website outside of Dell Technologies.
util-linux-systemd 2.37.2-150400.8.29.1 CVE-2024-28085 CVE-2024-28085This hyperlink is taking you to a website outside of Dell Technologies.
util-linux 2.37.2-150400.8.29.1 CVE-2024-28085 CVE-2024-28085This hyperlink is taking you to a website outside of Dell Technologies.
vim-data-common 9.1.0111-150000.5.60.1 CVE-2023-4750, CVE-2023-48231, CVE-2023-48232, CVE-2023-48233, CVE-2023-48234, CVE-2023-48235, CVE-2023-48236, CVE-2023-48237, CVE-2023-48706, CVE-2024-22667 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
vim-data 9.1.0111-150000.5.60.1 CVE-2023-4750, CVE-2023-48231, CVE-2023-48232, CVE-2023-48233, CVE-2023-48234, CVE-2023-48235, CVE-2023-48236, CVE-2023-48237, CVE-2023-48706, CVE-2024-22667 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
vim 9.1.0111-150000.5.60.1 CVE-2023-4750, CVE-2023-48231, CVE-2023-48232, CVE-2023-48233, CVE-2023-48234, CVE-2023-48235, CVE-2023-48236, CVE-2023-48237, CVE-2023-48706, CVE-2024-22667 See NVD link below for individual scores for each CVE. 
https://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.

Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products & Remediation

Product Affected Versions Remediated Versions Link
Dell Power Protect Data Manager Versions prior to 19.17 19.17 build 10 or later PPDM 19.16 drivers and downloads
Product Affected Versions Remediated Versions Link
Dell Power Protect Data Manager Versions prior to 19.17 19.17 build 10 or later PPDM 19.16 drivers and downloads

Revision History

RevisionDateDescription
1.02024-07-19Initial Release
2.02024-07-29Updated for enhanced presentation with no changes to content

Related Information

Affected Products

PowerProtect Data Manager
Article Properties
Article Number: 000227331
Article Type: Dell Security Advisory
Last Modified: 29 Jul 2024
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.
Article Properties
Article Number: 000227331
Article Type: Dell Security Advisory
Last Modified: 29 Jul 2024
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.