Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Article Number: 000212242


DSA-2023-137: Dell PowerProtect Data Manager Security Update for Proprietary Code Vulnerability

Summary: Dell PowerProtect Data Manager remediation is available for proprietary code vulnerability that could be exploited by malicious users to compromise the affected system.

Article Content


Impact

High

Details

Proprietary Code CVE Description CVSS Base Score CVSS Vector String
CVE-2023-28062 Dell PPDM versions 19.12, 19.11 and 19.10, contain an improper access control vulnerability. A remote authenticated malicious user with low privileges could potentially exploit this vulnerability to bypass intended access restrictions and perform unauthorized actions. 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H This hyperlink is taking you to a website outside of Dell Technologies.
Proprietary Code CVE Description CVSS Base Score CVSS Vector String
CVE-2023-28062 Dell PPDM versions 19.12, 19.11 and 19.10, contain an improper access control vulnerability. A remote authenticated malicious user with low privileges could potentially exploit this vulnerability to bypass intended access restrictions and perform unauthorized actions. 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H This hyperlink is taking you to a website outside of Dell Technologies.
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

Product Affected Versions Remediated Versions Link
Dell PowerProtect Data Manager Version 19.10, 19.11 and 19.12 Version 19.13 PPDM 19.13 drivers and downloads
Dell PowerProtect Data Manager Appliance (DM5500) Version 5.12 Version 5.13 DM5500 5.13 Downloads
Product Affected Versions Remediated Versions Link
Dell PowerProtect Data Manager Version 19.10, 19.11 and 19.12 Version 19.13 PPDM 19.13 drivers and downloads
Dell PowerProtect Data Manager Appliance (DM5500) Version 5.12 Version 5.13 DM5500 5.13 Downloads

Revision History

RevisionDateDescription
1.02022-04-11Initial Release
2.02023-05-04Added New Product Under "Affected Products and Remediation" Section
3.02023-08-09Updated for enhanced presentation with no changes to content.

Related Information


Article Properties


Affected Product

PowerProtect Data Manager Appliance, PowerProtect Data Manager Software

Last Published Date

09 Aug 2023

Version

3

Article Type

Dell Security Advisory