Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Article Number: 000227424


DSA-2024-290: Security Update for Dell PowerProtect Data Manager Appliance (DM5500) for Multiple Vulnerabilities

Summary: Dell PowerProtect Data Manager Appliance remediation is available for multiple security vulnerabilities that could be exploited by malicious users to compromise the affected system.

Article Content


Impact

Critical

Details

Third-Party Component
 
CVEs More information
OpenSSH CVE-2023-48795 DSA-2024-021
GLib CVE-2023-29499 DSA-2024-286
BIOS CVE-2024-0154, CVE-2024-0173 DSA-2024-034
Hypervisor CVE-2024-22254 VMSA-2024-0006 This hyperlink is taking you to a website outside of Dell Technologies.
Appliance OS CVE-1999-0532, CVE-1999-0511, CVE-1999-0524, CVE-1999-0548, CVE-1999-0632, CVE-2016-2183, CVE-2013-2566, CVE-2015-2808, CVE-2008-5161, CVE-2024-25062, CVE-2024-2398, CVE-2024-28085, CVE-2020-16135, CVE-2023-1667, CVE-2023-2283, CVE-2023-48795, CVE-2023-6004, CVE-2023-6918, CVE-2024-26458, CVE-2024-26461, CVE-2024-28182, CVE-2024-29025, CVE-2023-51074, CVE-2024-25710, CVE-2024-26308, CVE-2018-16115, CVE-2022-45688, CVE-2023-5072, CVE-2024-23672, CVE-2024-20952, CVE-2024-20932, CVE-2024-20918, CVE-2024-20926 See NVD link below for individual scores for each CVE.
http://nvd.nist.gov/ This hyperlink is taking you to a website outside of Dell Technologies.
 

Proprietary Code CVEs  Description CVSS Base Score CVSS Vector String
CVE-2024-37135 DM5500 5.16.0.0, contains an information disclosure vulnerability. A local attacker with high privileges could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account. 3.3

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Proprietary Code CVEs  Description CVSS Base Score CVSS Vector String
CVE-2024-37135 DM5500 5.16.0.0, contains an information disclosure vulnerability. A local attacker with high privileges could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account. 3.3

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

 Product Affected Versions Remediated Version Link
Dell PowerProtect Data Manager DM5500 Appliance Version 5.16 and prior Version 5.17 https://dl.dell.com/downloads/3WM07_PowerProtect-Data-Manager-DM5500-Appliance-5.17.0.0-Upgrade-file.pkg
 Product Affected Versions Remediated Version Link
Dell PowerProtect Data Manager DM5500 Appliance Version 5.16 and prior Version 5.17 https://dl.dell.com/downloads/3WM07_PowerProtect-Data-Manager-DM5500-Appliance-5.17.0.0-Upgrade-file.pkg

Revision History

RevisionDateDescription
1.02024-07-31Initial Release

Related Information


Article Properties


Affected Product

PowerProtect Data Manager Appliance, PowerProtect DM5500

Last Published Date

31 Jul 2024

Article Type

Dell Security Advisory