Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.
Some article numbers may have changed. If this isn't what you're looking for, try searching all articles. Search articles

Article Number: 000212544


DSA-2023-143: Dell EMC Data Protection Central Security Update for Multiple Third-Party Component Vulnerabilities

Summary: Dell EMC Data Protection Central remediation is available for multiple security vulnerabilities that could be exploited by malicious users to compromise the affected system.

Article Content


Impact

Critical

Details

Third-party Component CVEs More Information
libfreebl3|3.79.4-58.94.1
libfreebl3-hmac|3.79.4-58.94.1
libsoftokn3|3.79.4-58.94.1
libsoftokn3-hmac|3.79.4-58.94.1
mozilla-nss|3.79.4-58.94.1
mozilla-nss-certs|3.79.4-58.94.1
CVE-2010-3170, CVE-2011-3640, CVE-2013-0743, CVE-2013-0791, CVE-2013-1620, CVE-2013-1739, CVE-2013-1740, CVE-2013-5605, CVE-2014-1492, CVE-2014-1568, CVE-2014-1569, CVE-2015-7181, CVE-2015-7575, CVE-2016-1938, CVE-2016-1950, CVE-2016-1978, CVE-2016-1979, CVE-2016-2834, CVE-2016-5285, CVE-2016-8635, CVE-2016-9074, CVE-2016-9574, CVE-2017-7805 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libgraphite2-3|1.3.1-10.3.1 CVE-2016-1521, CVE-2017-5436, CVE-2018-7999 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
kernel-default|4.12.14-122.153.1 CVE-2017-5754, CVE-2022-2991, CVE-2022-36280, CVE-2022-38096, CVE-2022-4129, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0590, CVE-2023-0597, CVE-2023-1118, CVE-2023-23559, CVE-2023-26545 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
java-11-openjdk|11.0.18.0-3.55.1
java-11-openjdk-headless|11.0.18.0-3.55.1
CVE-2018-2825, CVE-2018-2826, CVE-2018-2972, CVE-2018-3150, CVE-2018-3157
CVE-2019-2818, CVE-2019-2821, CVE-2019-2977, CVE-2020-14562, CVE-2020-14573, CVE-2020-2655, CVE-2020-2767, CVE-2020-2778, CVE-2020-2816, CVE-2022-21277, CVE-2022-21291, CVE-2022-21366, CVE-2022-21618, CVE-2022-39399, CVE-2023-21830, CVE-2023-21835, CVE-2023-21843
See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
java-1_8_0-openjdk|1.8.0.362-27.84.1
java-1_8_0-openjdk-headless|1.8.0.362-27.84.1
CVE-2023-21843 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libxslt-tools|1.1.28-17.15.1
libxslt1|1.1.28-17.15.1
CVE-2021-30560 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
ucode-intel|20230214-3.49.1 CVE-2022-21216, CVE-2022-33196, CVE-2022-38090 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
docker|20.10.23_ce-98.89.1 CVE-2022-36109 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libopenssl1_0_0|1.0.2p-3.64.1
libopenssl1_1|1.1.1d-2.75.1
libowb1_0_0|1.5.8.0-1
openssl-1_0_0|1.0.2p-3.64.1
CVE-2022-4304, CVE-2023-0215, CVE-2023-0286 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libopenssl1_1|1.1.1d-2.75.1 CVE-2022-4450 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
tar|1.27.1-15.21.1
tar-lang|1.27.1-15.21.1
CVE-2022-48303 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
vim|9.0.1386-17.15.4
vim-data|9.0.1386-17.15.4
vim-data-common|9.0.1386-17.15.4
CVE-2023-0512, CVE-2023-1127, CVE-2023-1170, CVE-2023-1175 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
git-core|2.26.2-27.66.1 CVE-2023-22490, CVE-2023-23946 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
curl|7.60.0-11.60.1
libcurl4|7.60.0-11.60.1
CVE-2023-23916, CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27538 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libpython3_4m1_0|3.4.10-25.108.1
libpython3_6m1_0|3.6.15-40.1
python3|3.4.10-25.108.1
python3-base|3.4.10-25.108.1
python36|3.6.15-40.1
python36-base|3.6.15-40.1
CVE-2023-24329 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libsystemd0|228-157.52.1
libudev1|228-157.52.1
systemd|228-157.52.1
systemd-bash-completion|228-157.52.1
systemd-sysvinit|228-157.52.1
udev|228-157.52.1
CVE-2023-26604 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
sudo|1.8.27-4.38.1 CVE-2023-28486, CVE-2023-28487 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Third-party Component CVEs More Information
libfreebl3|3.79.4-58.94.1
libfreebl3-hmac|3.79.4-58.94.1
libsoftokn3|3.79.4-58.94.1
libsoftokn3-hmac|3.79.4-58.94.1
mozilla-nss|3.79.4-58.94.1
mozilla-nss-certs|3.79.4-58.94.1
CVE-2010-3170, CVE-2011-3640, CVE-2013-0743, CVE-2013-0791, CVE-2013-1620, CVE-2013-1739, CVE-2013-1740, CVE-2013-5605, CVE-2014-1492, CVE-2014-1568, CVE-2014-1569, CVE-2015-7181, CVE-2015-7575, CVE-2016-1938, CVE-2016-1950, CVE-2016-1978, CVE-2016-1979, CVE-2016-2834, CVE-2016-5285, CVE-2016-8635, CVE-2016-9074, CVE-2016-9574, CVE-2017-7805 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libgraphite2-3|1.3.1-10.3.1 CVE-2016-1521, CVE-2017-5436, CVE-2018-7999 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
kernel-default|4.12.14-122.153.1 CVE-2017-5754, CVE-2022-2991, CVE-2022-36280, CVE-2022-38096, CVE-2022-4129, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0590, CVE-2023-0597, CVE-2023-1118, CVE-2023-23559, CVE-2023-26545 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
java-11-openjdk|11.0.18.0-3.55.1
java-11-openjdk-headless|11.0.18.0-3.55.1
CVE-2018-2825, CVE-2018-2826, CVE-2018-2972, CVE-2018-3150, CVE-2018-3157
CVE-2019-2818, CVE-2019-2821, CVE-2019-2977, CVE-2020-14562, CVE-2020-14573, CVE-2020-2655, CVE-2020-2767, CVE-2020-2778, CVE-2020-2816, CVE-2022-21277, CVE-2022-21291, CVE-2022-21366, CVE-2022-21618, CVE-2022-39399, CVE-2023-21830, CVE-2023-21835, CVE-2023-21843
See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
java-1_8_0-openjdk|1.8.0.362-27.84.1
java-1_8_0-openjdk-headless|1.8.0.362-27.84.1
CVE-2023-21843 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libxslt-tools|1.1.28-17.15.1
libxslt1|1.1.28-17.15.1
CVE-2021-30560 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
ucode-intel|20230214-3.49.1 CVE-2022-21216, CVE-2022-33196, CVE-2022-38090 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
docker|20.10.23_ce-98.89.1 CVE-2022-36109 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libopenssl1_0_0|1.0.2p-3.64.1
libopenssl1_1|1.1.1d-2.75.1
libowb1_0_0|1.5.8.0-1
openssl-1_0_0|1.0.2p-3.64.1
CVE-2022-4304, CVE-2023-0215, CVE-2023-0286 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libopenssl1_1|1.1.1d-2.75.1 CVE-2022-4450 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
tar|1.27.1-15.21.1
tar-lang|1.27.1-15.21.1
CVE-2022-48303 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
vim|9.0.1386-17.15.4
vim-data|9.0.1386-17.15.4
vim-data-common|9.0.1386-17.15.4
CVE-2023-0512, CVE-2023-1127, CVE-2023-1170, CVE-2023-1175 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
git-core|2.26.2-27.66.1 CVE-2023-22490, CVE-2023-23946 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
curl|7.60.0-11.60.1
libcurl4|7.60.0-11.60.1
CVE-2023-23916, CVE-2023-27533, CVE-2023-27534, CVE-2023-27535, CVE-2023-27536, CVE-2023-27538 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libpython3_4m1_0|3.4.10-25.108.1
libpython3_6m1_0|3.6.15-40.1
python3|3.4.10-25.108.1
python3-base|3.4.10-25.108.1
python36|3.6.15-40.1
python36-base|3.6.15-40.1
CVE-2023-24329 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
libsystemd0|228-157.52.1
libudev1|228-157.52.1
systemd|228-157.52.1
systemd-bash-completion|228-157.52.1
systemd-sysvinit|228-157.52.1
udev|228-157.52.1
CVE-2023-26604 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
sudo|1.8.27-4.38.1 CVE-2023-28486, CVE-2023-28487 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/This hyperlink is taking you to a website outside of Dell Technologies.
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

Product Software/Firmware Affected Versions Updated Versions Link to Update
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.1 19.1 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.2 19.2 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.3 19.3 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.4 19.4 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.5 19.5 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.6 19.6 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.7 19.7 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.8 19.8 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
PowerProtect DP Series Appliance SUSE Linux Enterprise Server 12 SP5 2.6.x 2.7.x with aforementioned DPC OS Update https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
PowerProtect DP Series Appliance SUSE Linux Enterprise Server 12 SP5 2.7.x 2.7.x with aforementioned DPC OS Update https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Product Software/Firmware Affected Versions Updated Versions Link to Update
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.1 19.1 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.2 19.2 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.3 19.3 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.4 19.4 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.5 19.5 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.6 19.6 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.7 19.7 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
Dell EMC Data Protection Central SUSE Linux Enterprise Server 12 SP5 19.8 19.8 https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
PowerProtect DP Series Appliance SUSE Linux Enterprise Server 12 SP5 2.6.x 2.7.x with aforementioned DPC OS Update https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
PowerProtect DP Series Appliance SUSE Linux Enterprise Server 12 SP5 2.7.x 2.7.x with aforementioned DPC OS Update https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
To upgrade your PowerProtect DP Series Appliance Dell Data Protection Central component, see Dell article https://www.dell.com/support/kbdoc/en-us/000034881/data-protection-central-how-to-install-the-data-protection-central-os-update for installation instructions.

See the latest ‘Data Protection Central OS Update’ file in https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/drivers
See the latest ‘Data Protection Central OS Updates Release Notes’ in https://www.dell.com/support/home/en-us/product-support/product/data-protection-central/docs
 
NOTE:
SuSE is not distributing updates for SLES 12 SP2 any longer.

The DPC version number remains the same in the DPC OS Update distribution that provides the fixes. Examine the /etc/dpc-osupdate file to confirm execution of DPC OS Update; this file will contain the line: version=1.1.13-1.

For PowerProtect DP Series Appliance (IDPA), the appliance should be first upgraded to any 2.7.x version (Version 2.7.2 is preferred) and then the aforementioned DP Central patch should be applied.

Revision History

RevisionDateDescription
1.02023-04-19Initial Release
2.02023-06-02Updated for enhanced presentation with no changes to content

Related Information


Article Properties


Affected Product
Data Protection Central, PowerProtect Data Protection Appliance, PowerProtect Data Protection Software, Integrated Data Protection Appliance Family, PowerProtect Data Protection Hardware, Integrated Data Protection Appliance Software , Product Security Information ...
Last Published Date

02 Jun 2023

Version

2

Article Type

Dell Security Advisory