Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Article Number: 000153935


DSA-2020-065: Dell EMC Unisphere for PowerMax, Dell EMC Unisphere for PowerMax Virtual Appliance, and Dell EMC PowerMax Embedded Management Update for Multiple Vulnerabilities

Summary: Dell EMC Unisphere for PowerMax, Dell EMC Unisphere for PowerMax Virtual Appliance, and Dell EMC PowerMax Embedded Management contains remediation for multiple security vulnerabilities that could be exploited by malicious users to compromise the affected system. ...

Article Content


Impact

High

Details

Proprietary Code CVE(s) Description CVSSBase Score CVSS Vector String
CVE-2020-5367

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17, Dell EMC Unisphere for PowerMax Virtual Appliance versions prior to 9.1.0.17, and PowerMax OS Release 5978 contain an improper certificate validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to carry out a man-in-the-middle attack by supplying a crafted certificate and intercepting the victim's traffic to view or modify a victim's data in transit. 


Note: This CVE was not fully addressed in the Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17. CVE-2021-21548 addresses incomplete fix for CVE-2020-5367. 

7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-5345 Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17, Dell EMC Unisphere for PowerMax Virtual Appliance versions prior to 9.1.0.17, and PowerMax OS Release 5978 contain an authorization bypass vulnerability. An authenticated malicious user may potentially execute commands to alter or stop database statistics. 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L
Proprietary Code CVE(s) Description CVSSBase Score CVSS Vector String
CVE-2020-5367

Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17, Dell EMC Unisphere for PowerMax Virtual Appliance versions prior to 9.1.0.17, and PowerMax OS Release 5978 contain an improper certificate validation vulnerability. An unauthenticated remote attacker may potentially exploit this vulnerability to carry out a man-in-the-middle attack by supplying a crafted certificate and intercepting the victim's traffic to view or modify a victim's data in transit. 


Note: This CVE was not fully addressed in the Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17. CVE-2021-21548 addresses incomplete fix for CVE-2020-5367. 

7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2020-5345 Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17, Dell EMC Unisphere for PowerMax Virtual Appliance versions prior to 9.1.0.17, and PowerMax OS Release 5978 contain an authorization bypass vulnerability. An authenticated malicious user may potentially execute commands to alter or stop database statistics. 6.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

Product Affected Version(s) Updated Version(s) Link to Update
Unisphere for PowerMax Versions prior to 9.1.0.17 9.1.0.27
EEM: 9.1.0.856
https://www.dell.com/support/home/product-support/product/unisphere-powermax/drivers
Unisphere for PowerMax Virtual Appliance Versions prior to 9.1.0.17 9.1.0.27
EEM: 9.1.0.856
https://www.dell.com/support/home/product-support/product/unisphere-powermax/drivers
PowerMax OS 5978 5978 Request OPT 583679 for Foxtail SR and Hickory SR
Notes:
  • CVE-2020-5367 was not fully addressed in the Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17.
  • DSA-2021-134 addresses the improper certificate validation vulnerability in the Dell EMC Unisphere for PowerMax version 9.1.0.27(CVE-2021-21548).
  • Dell EMC highly recommends all users upgrade Dell EMC Unisphere for PowerMax to version 9.1.0.27 at their earliest opportunity.
Product Affected Version(s) Updated Version(s) Link to Update
Unisphere for PowerMax Versions prior to 9.1.0.17 9.1.0.27
EEM: 9.1.0.856
https://www.dell.com/support/home/product-support/product/unisphere-powermax/drivers
Unisphere for PowerMax Virtual Appliance Versions prior to 9.1.0.17 9.1.0.27
EEM: 9.1.0.856
https://www.dell.com/support/home/product-support/product/unisphere-powermax/drivers
PowerMax OS 5978 5978 Request OPT 583679 for Foxtail SR and Hickory SR
Notes:
  • CVE-2020-5367 was not fully addressed in the Dell EMC Unisphere for PowerMax versions prior to 9.1.0.17.
  • DSA-2021-134 addresses the improper certificate validation vulnerability in the Dell EMC Unisphere for PowerMax version 9.1.0.27(CVE-2021-21548).
  • Dell EMC highly recommends all users upgrade Dell EMC Unisphere for PowerMax to version 9.1.0.27 at their earliest opportunity.

Workarounds and Mitigations

None.

Acknowledgements

CVE-2020-5367: Dell would like to thank Thorsten Tüllmann from Karlsruhe Institute of Technology, Germany for reporting this issue.

Revision History

RevisionDateDescription
1.02021-04-09Initial Release
2.0 2021-10-04Affected Component Type, CVE description, and Version Updated.  Added note to Affected Products and Remediation section concerning CVE-2021-21548 addresses incomplete fix for CVE-2020-5367. 

Related Information


Article Properties


Affected Product

Unisphere for PowerMax

Product

PowerMax 2000, PowerMax 8000, Product Security Information, Unisphere for PowerMax

Last Published Date

04 Oct 2021

Version

4

Article Type

Dell Security Advisory