Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.
Some article numbers may have changed. If this isn't what you're looking for, try searching all articles. Search articles

Article Number: 000212002


DSA-2023-129: Dell PowerStore Family Security Update for Multiple Vulnerabilities

Summary: Dell PowerStore Family remediation is available for multiple security vulnerabilities that could be exploited by malicious users to compromise the affected system.

Article Content


Impact

Critical

Details

Third-party Component CVEs More Information
containerd CVE-2022-31030, CVE-2022-29162 https://nvd.nist.gov/vuln/detail/CVE-2022-31030This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-29162This hyperlink is taking you to a website outside of Dell Technologies.
docker CVE-2022-27191, CVE-2022-29162, CVE-2022-31030, CVE-2022-24769, CVE-2021-43565, CVE-2022-23648 https://nvd.nist.gov/vuln/detail/CVE-2022-27191This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-29162This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-31030This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-24769This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2021-43565This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-23648This hyperlink is taking you to a website outside of Dell Technologies.
jackson-databind CVE-2022-42004, CVE-2022-42003 https://nvd.nist.gov/vuln/detail/CVE-2022-42004This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-42003This hyperlink is taking you to a website outside of Dell Technologies.
kernel CVE-2020-16119, CVE-2022-20008, CVE-2022-2503, CVE-2022-2586, CVE-2022-32296, CVE-2022-3239, CVE-2022-3303, CVE-2022-41218, CVE-2022-41222, CVE-2022-41674, CVE-2022-41848, CVE-2022-41849, CVE-2022-42719, CVE-2022-42720, CVE-2022-42721 https://lists.suse.com/pipermail/sle-security-updates/2022-October/012636.htmlThis hyperlink is taking you to a website outside of Dell Technologies.
Libctf0 CVE-2021-20294, CVE-2021-20284, CVE-2021-20197, CVE-2020-16590, CVE-2020-16591, CVE-2020-16592, CVE-2020-16593, CVE-2020-16599, CVE-2021-3487, CVE-2020-35448, CVE-2020-35493, CVE-2020-35496, CVE-2020-35507 https://nvd.nist.gov/vuln/detail/CVE-2021-20294This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2021-20284This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2021-20197This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2020-16590This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2020-16591This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2020-16592This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2020-16593This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2020-16599This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2021-3487This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2020-35448This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2020-35493This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2020-35496This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2020-35507This hyperlink is taking you to a website outside of Dell Technologies.
libpcre1 CVE-2022-1586 https://nvd.nist.gov/vuln/detail/CVE-2022-1586This hyperlink is taking you to a website outside of Dell Technologies.
libpcre2-8-0 CVE-2022-1587, CVE-2019-20454 https://nvd.nist.gov/vuln/detail/CVE-2022-1587This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2019-20454This hyperlink is taking you to a website outside of Dell Technologies.
nss nspr CVE-2022-31741 https://nvd.nist.gov/vuln/detail/CVE-2022-31741This hyperlink is taking you to a website outside of Dell Technologies.
libfreebl3 CVE-2022-31741 https://nvd.nist.gov/vuln/detail/CVE-2022-31741This hyperlink is taking you to a website outside of Dell Technologies.
libfreebl3-hmac CVE-2022-31741 https://nvd.nist.gov/vuln/detail/CVE-2022-31741This hyperlink is taking you to a website outside of Dell Technologies.
libsoftokn3 CVE-2022-31741 https://nvd.nist.gov/vuln/detail/CVE-2022-31741This hyperlink is taking you to a website outside of Dell Technologies.
libsoftokn3-hmac CVE-2022-31741 https://nvd.nist.gov/vuln/detail/CVE-2022-31741This hyperlink is taking you to a website outside of Dell Technologies.
mozilla-nss CVE-2022-31741 https://nvd.nist.gov/vuln/detail/CVE-2022-31741This hyperlink is taking you to a website outside of Dell Technologies.
mozilla-nss-certs CVE-2022-31741 https://nvd.nist.gov/vuln/detail/CVE-2022-31741This hyperlink is taking you to a website outside of Dell Technologies.
mozilla-nss-tools CVE-2022-31741 https://nvd.nist.gov/vuln/detail/CVE-2022-31741This hyperlink is taking you to a website outside of Dell Technologies.
mozilla-nspr CVE-2022-31741 https://nvd.nist.gov/vuln/detail/CVE-2022-31741This hyperlink is taking you to a website outside of Dell Technologies.
paramiko CVE-2022-24302 https://nvd.nist.gov/vuln/detail/CVE-2022-24302This hyperlink is taking you to a website outside of Dell Technologies.
plexus-utils CVE-2017-1000487 https://nvd.nist.gov/vuln/detail/CVE-2017-1000487This hyperlink is taking you to a website outside of Dell Technologies.
postgres CVE-2022-2625 https://nvd.nist.gov/vuln/detail/CVE-2022-2625This hyperlink is taking you to a website outside of Dell Technologies.
protobuf-java CVE-2022-3171 https://nvd.nist.gov/vuln/detail/CVE-2022-3171This hyperlink is taking you to a website outside of Dell Technologies.
python CVE-2022-0391, CVE-2021-3733, CVE-2021-23336, CVE-2019-20907, CVE-2015-20107 https://nvd.nist.gov/vuln/detail/CVE-2022-0391This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2021-3733This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2021-23336This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2019-20907This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2015-20107This hyperlink is taking you to a website outside of Dell Technologies.
runc CVE-2022-31030, CVE-2022-29162 https://nvd.nist.gov/vuln/detail/CVE-2022-31030This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-29162This hyperlink is taking you to a website outside of Dell Technologies.
snakeyaml CVE-2022-25857, CVE-2022-38752, CVE-2022-38749, CVE-2022-3875, CVE-2022-38750 https://nvd.nist.gov/vuln/detail/CVE-2022-25857This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-38752This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-38749This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-38752This hyperlink is taking you to a website outside of Dell Technologies., https://nvd.nist.gov/vuln/detail/CVE-2022-38750This hyperlink is taking you to a website outside of Dell Technologies.

Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

Product Software/Firmware Affected Versions Remediated Versions Link
PowerStore 500T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-500t/drivers
PowerStore 1000T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-1000t/drivers
PowerStore 3000T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-3000t/drivers
PowerStore 5000T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-5000t/drivers
PowerStore 7000T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-7000t/drivers
PowerStore 9000T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-9000t/drivers
PowerStore 1000X PowerStore X OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-1000/drivers
PowerStore 3000X PowerStore X OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-3000/drivers
PowerStore 5000X PowerStore X OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-5000/drivers
PowerStore 7000X PowerStore X OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-7000/drivers
PowerStore 9000X PowerStore X OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-9000/overview
Product Software/Firmware Affected Versions Remediated Versions Link
PowerStore 500T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-500t/drivers
PowerStore 1000T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-1000t/drivers
PowerStore 3000T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-3000t/drivers
PowerStore 5000T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-5000t/drivers
PowerStore 7000T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-7000t/drivers
PowerStore 9000T PowerStore T OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-9000t/drivers
PowerStore 1000X PowerStore X OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-1000/drivers
PowerStore 3000X PowerStore X OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-3000/drivers
PowerStore 5000X PowerStore X OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-5000/drivers
PowerStore 7000X PowerStore X OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-7000/drivers
PowerStore 9000X PowerStore X OS Versions prior to 3.2.1.0-1989710 Version 3.2.1.0-1989710 https://www.dell.com/support/home/product-support/product/powerstore-9000/overview

Workarounds and Mitigations

None.

Revision History

RevisionDateDescription
1.02023-04-04Initial Release
2.02023-04-06Updated the Affected Products and Remediation Table 
3.02023-06-26Updated for enhanced presentation with no change to content.
4.02023-12-13Updated for enhanced presentation with no change to content
5.02023-12-13Updated for enhanced presentation with no change to content

Related Information


Article Properties


Affected Product

PowerStore 1000X, PowerStore 1000T, PowerStore 3000X, PowerStore 3000T, PowerStore 5000X, PowerStore 5000T, PowerStore 500T, PowerStore 7000X, PowerStore 7000T, PowerStore 9000X, PowerStore 9000T

Last Published Date

13 Dec 2023

Version

5

Article Type

Dell Security Advisory