Ga naar hoofdinhoud
  • Snel en eenvoudig bestellen
  • Bestellingen en de verzendstatus bekijken
  • Een lijst met producten maken en openen
  • Beheer uw Dell EMC locaties, producten en contactpersonen op productniveau met Company Administration.

Artikelnummer: 000200286


DSA-2022-157: Dell Elastic Cloud Storage Security Update for Multiple Third-Party Component Vulnerabilities

Samenvatting: DSA-2022-157: Dell Elastic Cloud Storage (ECS) security update for multiple third-party component vulnerabilities

Article content


Impact

Critical

Gegevens

Component CVE IDs Details
aide CVE-2021-45417 See NVD (https://nvd.nist.gov/vuln/search This hyperlink is taking you to a website outside of Dell Technologies.) for individual scores for each CVE.
apache2 CVE-2021-44224
CVE-2021-44790
CVE-2022-22719
CVE-2022-22720
CVE-2022-22721
CVE-2022-23943
bind CVE-2021-25220
cyrus-sasl CVE-2022-24407
expat CVE-2021-45960
CVE-2021-46143
CVE-2022-22822
CVE-2022-22823
CVE-2022-22824
CVE-2022-22825
CVE-2022-22826
CVE-2022-22827
CVE-2022-23852
CVE-2022-23990
CVE-2022-25236
CVE-2022-25313
CVE-2022-25314
CVE-2022-25315
glibc CVE-2021-3999
CVE-2022-23218
CVE-2022-23219
Java CVE-2022-21248
CVE-2022-21271
CVE-2022-21277
CVE-2022-21282
CVE-2022-21283
CVE-2022-21291
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21349
CVE-2022-21360
CVE-2022-21365
CVE-2022-21366
CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21449
CVE-2022-21476
CVE-2022-21496
libsndfile CVE-2021-4156
net-snm CVE-2020-15862
openssl CVE-2022-0778
python3 CVE-2021-4189
CVE-2022-0391
CVE-2021-3572
tcpdump CVE-2018-16301
tiff CVE-2017-17095
CVE-2019-17546
CVE-2020-19131
CVE-2020-35521
CVE-2020-35522
CVE-2020-35523
CVE-2020-35524
CVE-2022-22844
CVE-2022-25235
util-linux CVE-2021-37600
xz CVE-2022-1271
zlib CVE-2018-25032
Component CVE IDs Details
aide CVE-2021-45417 See NVD (https://nvd.nist.gov/vuln/search This hyperlink is taking you to a website outside of Dell Technologies.) for individual scores for each CVE.
apache2 CVE-2021-44224
CVE-2021-44790
CVE-2022-22719
CVE-2022-22720
CVE-2022-22721
CVE-2022-23943
bind CVE-2021-25220
cyrus-sasl CVE-2022-24407
expat CVE-2021-45960
CVE-2021-46143
CVE-2022-22822
CVE-2022-22823
CVE-2022-22824
CVE-2022-22825
CVE-2022-22826
CVE-2022-22827
CVE-2022-23852
CVE-2022-23990
CVE-2022-25236
CVE-2022-25313
CVE-2022-25314
CVE-2022-25315
glibc CVE-2021-3999
CVE-2022-23218
CVE-2022-23219
Java CVE-2022-21248
CVE-2022-21271
CVE-2022-21277
CVE-2022-21282
CVE-2022-21283
CVE-2022-21291
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21349
CVE-2022-21360
CVE-2022-21365
CVE-2022-21366
CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21449
CVE-2022-21476
CVE-2022-21496
libsndfile CVE-2021-4156
net-snm CVE-2020-15862
openssl CVE-2022-0778
python3 CVE-2021-4189
CVE-2022-0391
CVE-2021-3572
tcpdump CVE-2018-16301
tiff CVE-2017-17095
CVE-2019-17546
CVE-2020-19131
CVE-2020-35521
CVE-2020-35522
CVE-2020-35523
CVE-2020-35524
CVE-2022-22844
CVE-2022-25235
util-linux CVE-2021-37600
xz CVE-2022-1271
zlib CVE-2018-25032
Dell Technologies raadt aan dat alle klanten rekening houden met zowel de basisscore van CVSS als alle relevante tijdelijke en omgevingsscores die gevolgen kunnen hebben voor de mogelijke ernst van de specifieke beveiligingsproblemen.

Getroffen producten en herstel

Product Affected Versions Updated Versions Remediation
Dell Elastic Cloud Storage ECS version prior to 3.7.0.2   ECS 3.7.0.2 Dell Technologies recommends all customers have their ECS systems upgraded at the earliest opportunity by opening an "Operating Environment Upgrade" Service Request.
Product Affected Versions Updated Versions Remediation
Dell Elastic Cloud Storage ECS version prior to 3.7.0.2   ECS 3.7.0.2 Dell Technologies recommends all customers have their ECS systems upgraded at the earliest opportunity by opening an "Operating Environment Upgrade" Service Request.

Revisiegeschiedenis

RevisionDateDescription
1.02022-06-02Initial Release

Verwante informatie


Artikeleigenschappen


Getroffen product
ECS, ECS Appliance Hardware Gen3 EX5000, ECS Appliance, ECS Appliance Gen 2, ECS Appliance Gen 3, ECS Appliance Hardware Gen3 EX300, ECS Appliance Hardware Gen3 EX3000, ECS Appliance Hardware Gen3 EX500, ECS Appliance Hardware Gen3 EXF900 , ECS Appliance Hardware Series, ECS Appliance Software with Encryption, ECS Appliance Software without Encryption, ECS SD, Product Security Information ...
Datum laatst gepubliceerd

27 jun. 2023

Versie

3

Artikeltype

Dell Security Advisory