Ga naar hoofdinhoud
  • Snel en eenvoudig bestellen
  • Bestellingen en de verzendstatus bekijken
  • Een lijst met producten maken en openen
  • Beheer uw Dell EMC locaties, producten en contactpersonen op productniveau met Company Administration.

Artikelnummer: 000203837


DSA-2022-270: Dell Unisphere for PowerMax, Dell Unisphere for PowerMax vApp, Dell Solutions Enabler vApp, Dell Unisphere 360, Dell VASA Provider vApp, and Dell PowerMax EMB Mgmt Security Update for Multiple Vulnerabilities

Samenvatting: Dell Unisphere for PowerMax, Dell Unisphere for PowerMax Virtual Appliance, Dell Solutions Enabler, Dell Solutions Enabler Virtual Appliance, Dell Unisphere 360, Dell VASA Provider Virtual Appliance, and Dell PowerMax Embedded Management remediation is available for multiple security vulnerabilities that could be exploited by malicious users to compromise the affected system. ...

Article content


Impact

High

Gegevens

Third-Party Component CVE(s) More information
OpenSSL CVE-2022-2068,
CVE-2022-1292
 
See NVD (http://nvd.nist.gov/) for individual scores for each CVE
SLES 12 SP5 See SUSE Update Advisories
 
SUSE-SU-2022:2398-1
SUSE-SU-2022:2382-1
SUSE-SU-2022:2334-1
SUSE-SU-2022:2288-1
SUSE-SU-2022:2181-1
SUSE-SU-2022:2116-1
SUSE-SU-2022:2106-1
SUSE-SU-2022:2038-1
SUSE-SU-2022:1846-1
SUSE-SU-2022:1833-1
SUSE-SU-2022:1805-1
SUSE-SU-2022:1771-1
SUSE-SU-2022:1758-1
SUSE-SU-2022:1695-1
SUSE-SU-2022:1686-1
SUSE-SU-2022:1680-1
SUSE-SU-2022:1667-1
SUSE-SU-2022:1650-1
SUSE-SU-2022:1647-1
SUSE-SU-2022:1475-1
SUSE-SU-2022:1308-1
SUSE-SU-2022:1272-1
SUSE-SU-2022:0160-1
Oracle CVE-2022-34169,
CVE-2022-25647,
CVE-2022-21549,
CVE-2022-21541,
CVE-2022-21540
 
See NVD (http://nvd.nist.gov/) for individual scores for each CVE
Windows 10 CVE-2022-32230,
CVE-2022-30226,
CVE-2022-30225,
CVE-2022-30224,
CVE-2022-30222,
CVE-2022-30221,
CVE-2022-30220,
CVE-2022-30213,
CVE-2022-30212,
CVE-2022-30211,
CVE-2022-30209,
CVE-2022-30208,
CVE-2022-30206,
CVE-2022-30205,
CVE-2022-30203,
CVE-2022-30202,
CVE-2022-30190,
CVE-2022-30166,
CVE-2022-30165,
CVE-2022-30164,
CVE-2022-30162,
CVE-2022-30161,
CVE-2022-30160,
CVE-2022-30155,
CVE-2022-30153,
CVE-2022-30152,
CVE-2022-30151,
CVE-2022-30150,
CVE-2022-30149,
CVE-2022-30148,
CVE-2022-30147,
CVE-2022-30146,
CVE-2022-30145,
CVE-2022-30143,
CVE-2022-30142,
CVE-2022-30141,
CVE-2022-30140,
CVE-2022-30139,
CVE-2022-30138,
CVE-2022-30132,
CVE-2022-30131,
CVE-2022-29142,
CVE-2022-29141,
CVE-2022-29140,
CVE-2022-29139,
CVE-2022-29137,
CVE-2022-29132,
CVE-2022-29131,
CVE-2022-29130,
CVE-2022-29129,
CVE-2022-29128,
CVE-2022-29127,
CVE-2022-29126,
CVE-2022-29125,
CVE-2022-29121,
CVE-2022-29115,
CVE-2022-29114,
CVE-2022-29113,
CVE-2022-29112,
CVE-2022-29105,
CVE-2022-29104,
CVE-2022-29103,
CVE-2022-27776,
CVE-2022-26936,
CVE-2022-26935,
CVE-2022-26934,
CVE-2022-26933,
CVE-2022-26931,
CVE-2022-26930,
CVE-2022-26927,
CVE-2022-26926,
CVE-2022-26925,
CVE-2022-26923,
CVE-2022-26913,
CVE-2022-23825,
CVE-2022-23816,
CVE-2022-23270,
CVE-2022-22711,
CVE-2022-22050,
CVE-2022-22049,
CVE-2022-22048,
CVE-2022-22047,
CVE-2022-22045,
CVE-2022-22043,
CVE-2022-22041,
CVE-2022-22040,
CVE-2022-22038,
CVE-2022-22037,
CVE-2022-22036,
CVE-2022-22034,
CVE-2022-22031,
CVE-2022-22027,
CVE-2022-22026,
CVE-2022-22025,
CVE-2022-22024,
CVE-2022-22023,
CVE-2022-22022,
CVE-2022-22019,
CVE-2022-22016,
CVE-2022-22015,
CVE-2022-22014,
CVE-2022-22013,
CVE-2022-22012,
CVE-2022-22011,
CVE-2022-21972,
CVE-2022-21845,
CVE-2022-21166,
CVE-2022-21127,
CVE-2022-21125,
CVE-2022-21123
See NVD (http://nvd.nist.gov/) for individual scores for each CVE
 
Third-Party Component CVE(s) More information
OpenSSL CVE-2022-2068,
CVE-2022-1292
 
See NVD (http://nvd.nist.gov/) for individual scores for each CVE
SLES 12 SP5 See SUSE Update Advisories
 
SUSE-SU-2022:2398-1
SUSE-SU-2022:2382-1
SUSE-SU-2022:2334-1
SUSE-SU-2022:2288-1
SUSE-SU-2022:2181-1
SUSE-SU-2022:2116-1
SUSE-SU-2022:2106-1
SUSE-SU-2022:2038-1
SUSE-SU-2022:1846-1
SUSE-SU-2022:1833-1
SUSE-SU-2022:1805-1
SUSE-SU-2022:1771-1
SUSE-SU-2022:1758-1
SUSE-SU-2022:1695-1
SUSE-SU-2022:1686-1
SUSE-SU-2022:1680-1
SUSE-SU-2022:1667-1
SUSE-SU-2022:1650-1
SUSE-SU-2022:1647-1
SUSE-SU-2022:1475-1
SUSE-SU-2022:1308-1
SUSE-SU-2022:1272-1
SUSE-SU-2022:0160-1
Oracle CVE-2022-34169,
CVE-2022-25647,
CVE-2022-21549,
CVE-2022-21541,
CVE-2022-21540
 
See NVD (http://nvd.nist.gov/) for individual scores for each CVE
Windows 10 CVE-2022-32230,
CVE-2022-30226,
CVE-2022-30225,
CVE-2022-30224,
CVE-2022-30222,
CVE-2022-30221,
CVE-2022-30220,
CVE-2022-30213,
CVE-2022-30212,
CVE-2022-30211,
CVE-2022-30209,
CVE-2022-30208,
CVE-2022-30206,
CVE-2022-30205,
CVE-2022-30203,
CVE-2022-30202,
CVE-2022-30190,
CVE-2022-30166,
CVE-2022-30165,
CVE-2022-30164,
CVE-2022-30162,
CVE-2022-30161,
CVE-2022-30160,
CVE-2022-30155,
CVE-2022-30153,
CVE-2022-30152,
CVE-2022-30151,
CVE-2022-30150,
CVE-2022-30149,
CVE-2022-30148,
CVE-2022-30147,
CVE-2022-30146,
CVE-2022-30145,
CVE-2022-30143,
CVE-2022-30142,
CVE-2022-30141,
CVE-2022-30140,
CVE-2022-30139,
CVE-2022-30138,
CVE-2022-30132,
CVE-2022-30131,
CVE-2022-29142,
CVE-2022-29141,
CVE-2022-29140,
CVE-2022-29139,
CVE-2022-29137,
CVE-2022-29132,
CVE-2022-29131,
CVE-2022-29130,
CVE-2022-29129,
CVE-2022-29128,
CVE-2022-29127,
CVE-2022-29126,
CVE-2022-29125,
CVE-2022-29121,
CVE-2022-29115,
CVE-2022-29114,
CVE-2022-29113,
CVE-2022-29112,
CVE-2022-29105,
CVE-2022-29104,
CVE-2022-29103,
CVE-2022-27776,
CVE-2022-26936,
CVE-2022-26935,
CVE-2022-26934,
CVE-2022-26933,
CVE-2022-26931,
CVE-2022-26930,
CVE-2022-26927,
CVE-2022-26926,
CVE-2022-26925,
CVE-2022-26923,
CVE-2022-26913,
CVE-2022-23825,
CVE-2022-23816,
CVE-2022-23270,
CVE-2022-22711,
CVE-2022-22050,
CVE-2022-22049,
CVE-2022-22048,
CVE-2022-22047,
CVE-2022-22045,
CVE-2022-22043,
CVE-2022-22041,
CVE-2022-22040,
CVE-2022-22038,
CVE-2022-22037,
CVE-2022-22036,
CVE-2022-22034,
CVE-2022-22031,
CVE-2022-22027,
CVE-2022-22026,
CVE-2022-22025,
CVE-2022-22024,
CVE-2022-22023,
CVE-2022-22022,
CVE-2022-22019,
CVE-2022-22016,
CVE-2022-22015,
CVE-2022-22014,
CVE-2022-22013,
CVE-2022-22012,
CVE-2022-22011,
CVE-2022-21972,
CVE-2022-21845,
CVE-2022-21166,
CVE-2022-21127,
CVE-2022-21125,
CVE-2022-21123
See NVD (http://nvd.nist.gov/) for individual scores for each CVE
 
Dell Technologies raadt aan dat alle klanten rekening houden met zowel de basisscore van CVSS als alle relevante tijdelijke en omgevingsscores die gevolgen kunnen hebben voor de mogelijke ernst van de specifieke beveiligingsproblemen.

Getroffen producten en herstel

Product Affected Version(s) Updated Version(s) Link to Update
Unisphere for PowerMax Versions prior to 9.2.3.20 9.2.3.20
EEM: 9.2.4.24
https://www.dell.com/support/home/product-support/product/unisphere-powermax/drivers
Unisphere for PowerMax Virtual Appliance Versions prior to 9.2.3.20 9.2.3.20
EEM: 9.2.4.24
https://www.dell.com/support/home/product-support/product/unisphere-powermax/drivers
Unisphere 360 Versions prior to 9.2.3.8 9.2.3.8 https://www.dell.com/support/home/product-support/product/unisphere-360/drivers
Solutions Enabler Versions prior to 9.2.3.5 9.2.3.5
EEM: 9.2.4.24
https://www.dell.com/support/home/product-support/product/solutions-enabler/drivers
Solutions Enabler Virtual Appliance Versions prior to 9.2.3.5 9.2.3.5
EEM: 9.2.4.24
https://www.dell.com/support/home/product-support/product/solutions-enabler/drivers
eVASA Provider Virtual Appliance Versions prior to 9.2.4.11 9.2.4.11
 
https://www.dell.com/support/home/en-us/product-support/product/vasa-provider/drivers
VASA Provider Standalone Versions prior to 9.2.4.21 9.2.4.21
 
https://www.dell.com/support/home/product-support/product/vasa-provider/drivers
PowerMax OS 5978 5978 Request PMUNI-14117 for Hickory SR
 
Product Affected Version(s) Updated Version(s) Link to Update
Unisphere for PowerMax Versions prior to 9.2.3.20 9.2.3.20
EEM: 9.2.4.24
https://www.dell.com/support/home/product-support/product/unisphere-powermax/drivers
Unisphere for PowerMax Virtual Appliance Versions prior to 9.2.3.20 9.2.3.20
EEM: 9.2.4.24
https://www.dell.com/support/home/product-support/product/unisphere-powermax/drivers
Unisphere 360 Versions prior to 9.2.3.8 9.2.3.8 https://www.dell.com/support/home/product-support/product/unisphere-360/drivers
Solutions Enabler Versions prior to 9.2.3.5 9.2.3.5
EEM: 9.2.4.24
https://www.dell.com/support/home/product-support/product/solutions-enabler/drivers
Solutions Enabler Virtual Appliance Versions prior to 9.2.3.5 9.2.3.5
EEM: 9.2.4.24
https://www.dell.com/support/home/product-support/product/solutions-enabler/drivers
eVASA Provider Virtual Appliance Versions prior to 9.2.4.11 9.2.4.11
 
https://www.dell.com/support/home/en-us/product-support/product/vasa-provider/drivers
VASA Provider Standalone Versions prior to 9.2.4.21 9.2.4.21
 
https://www.dell.com/support/home/product-support/product/vasa-provider/drivers
PowerMax OS 5978 5978 Request PMUNI-14117 for Hickory SR
 

Tijdelijke oplossingen en beperkingen

None.

Revisiegeschiedenis

RevisionDateDescription
1.02022-09-29Initial Release
1.22022-10-10Minor update to the
Affected Products and Remediation table 

Verwante informatie


Artikeleigenschappen


Getroffen product

PowerMax, PowerMax, PowerMaxOS 5978, Product Security Information, Unisphere 360, Unisphere for PowerMax, VASA Provider

Datum laatst gepubliceerd

10 okt. 2022

Versie

2

Artikeltype

Dell Security Advisory