Ga naar hoofdinhoud
  • Snel en eenvoudig bestellen
  • Bestellingen en de verzendstatus bekijken
  • Een lijst met producten maken en openen
  • Beheer uw Dell EMC locaties, producten en contactpersonen op productniveau met Company Administration.

Artikelnummer: 000202971


DSA-2022-135: Dell SmartFabric OS10 Security Update for Multiple Security Vulnerabilities

Samenvatting: Dell SmartFabric OS10 remediation is available for multiple security vulnerabilities that may be exploited by malicious users to compromise the affected system.

Article content


Impact

High

Gegevens

Proprietary Code CVEs Description CVSS Base Score CVSS Vector String
CVE-2022-29089 Networking OS10, versions before October 2021 with SmartFabric Services enabled, contains an information disclosure vulnerability. A remote, unauthenticated attacker may potentially exploit this vulnerability by reverse engineering to retrieve sensitive information and access the REST API with admin privileges. 6.4 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
CVE-2022-34424 Networking OS10, versions 10.5.1.x, 10.5.2.x, and 10.5.3.x contain a vulnerability that may potentially allow an attacker to cause a system crash by running particular security scans. 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Proprietary Code CVEs Description CVSS Base Score CVSS Vector String
CVE-2022-29089 Networking OS10, versions before October 2021 with SmartFabric Services enabled, contains an information disclosure vulnerability. A remote, unauthenticated attacker may potentially exploit this vulnerability by reverse engineering to retrieve sensitive information and access the REST API with admin privileges. 6.4 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
CVE-2022-34424 Networking OS10, versions 10.5.1.x, 10.5.2.x, and 10.5.3.x contain a vulnerability that may potentially allow an attacker to cause a system crash by running particular security scans. 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Dell Technologies raadt aan dat alle klanten rekening houden met zowel de basisscore van CVSS als alle relevante tijdelijke en omgevingsscores die gevolgen kunnen hebben voor de mogelijke ernst van de specifieke beveiligingsproblemen.

Getroffen producten en herstel

Product Affected Versions Updated Versions Link to Update
SmartFabric OS10 Versions before 10.5.1.11 10.5.1.11 Link to update
Versions before 10.5.2.11 10.5.2.11 Link to update
Versions before 10.5.3.5 10.5.3.5 Link to update
Versions before 10.5.4.0 10.5.4.0 Link to update

Note: The table above may not be a comprehensive list of all affected supported versions and may be updated as more information becomes available.
Product Affected Versions Updated Versions Link to Update
SmartFabric OS10 Versions before 10.5.1.11 10.5.1.11 Link to update
Versions before 10.5.2.11 10.5.2.11 Link to update
Versions before 10.5.3.5 10.5.3.5 Link to update
Versions before 10.5.4.0 10.5.4.0 Link to update

Note: The table above may not be a comprehensive list of all affected supported versions and may be updated as more information becomes available.

Revisiegeschiedenis

RevisionDateDescription
1.02022-09-01Initial Release

Verwante informatie


Artikeleigenschappen


Getroffen product

SmartFabric OS10 Software

Product

Product Security Information

Datum laatst gepubliceerd

01 sep. 2022

Artikeltype

Dell Security Advisory