Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Article Number: 000222025


DSA-2024-061: Dell Power Protect Data Manager Update for Multiple Security Vulnerabilities

Summary: Dell Power Protect Data Manager remediation is available for multiple security vulnerabilities that could be exploited by malicious users to compromise the affected system.

Article Content


Impact

Critical

Details

Third Party Open-Source Components CVE Details:  

Third-party Components   CVEs More Information
Spring Boot 2.7.17 CVE-2023-34055 See NVD link below for individual scores for each CVE.
http://nvd.nist.gov/ This hyperlink is taking you to a website outside of Dell Technologies.
Node.js 18.18.0 CVE-2023-38552, CVE-2023-44487 See NVD link below for individual scores for each CVE. 
http://nvd.nist.gov/ This hyperlink is taking you to a website outside of Dell Technologies.
libcurl 7.87 CVE-2023-38545 https://nvd.nist.gov/vuln/detail/CVE-2023-38545 This hyperlink is taking you to a website outside of Dell Technologies.
jose4j 0.7.12 CVE-2023-31582 https://nvd.nist.gov/vuln/detail/CVE-2023-31582 This hyperlink is taking you to a website outside of Dell Technologies.
Logback1.2.12 CVE-2023-6378 https://nvd.nist.gov/vuln/detail/CVE-2023-6378 This hyperlink is taking you to a website outside of Dell Technologies.

Operating System Components CVE Details:    
Third-party Component  CVEs More Information
python3-cryptography=3.3.2-150400.23.1 CVE-2023-49083 https://www.suse.com/security/cve/CVE-2023-49083.html This hyperlink is taking you to a website outside of Dell Technologies.
libz1=1.2.11-150000.3.48.1 CVE-2023-45853 https://www.suse.com/security/cve/CVE-2023-45853.html This hyperlink is taking you to a website outside of Dell Technologies.
libpq5=16.1-150200.5.7.1
postgresql14-server=14.10-150200.5.36.1
postgresql14=14.10-150200.5.36.1
CVE-2023-5868, CVE-2023-5869, CVE-2023-5870 See SUSE link below for individual scores for each CVE.
https://www.suse.com/security/cve This hyperlink is taking you to a website outside of Dell Technologies.
libsqlite3-0=3.44.0-150000.3.23.1
sqlite3-tcl=3.44.0-150000.3.23.1
CVE-2023-2137 https://www.suse.com/security/cve/CVE-2023-2137.html This hyperlink is taking you to a website outside of Dell Technologies.
libncurses6=6.1-150000.5.20.1
ncurses-utils=6.1-150000.5.20.1
terminfo-base=6.1-150000.5.20.1
terminfo-iterm=6.1-150000.5.20.1
terminfo-screen=6.1-150000.5.20.1
terminfo=6.1-150000.5.20.1
CVE-2023-50495 https://www.suse.com/security/cve/CVE-2023-50495.html This hyperlink is taking you to a website outside of Dell Technologies.
docker=24.0.7_ce-150000.190.4 CVE-2020-12912 https://www.suse.com/security/cve/CVE-2020-12912.html This hyperlink is taking you to a website outside of Dell Technologies.
curl=8.0.1-150400.5.41.1
libcurl4=8.0.1-150400.5.41.1
CVE-2023-46218, CVE-2023-46219 See SUSE link below for individual scores for each CVE.
https://www.suse.com/security/cve This hyperlink is taking you to a website outside of Dell Technologies.
libopenssl1_1-hmac=1.1.1l-150400.7.60.2
libopenssl1_1=1.1.1l-150400.7.60.2
openssl-1_1=1.1.1l-150400.7.60.2
CVE-2023-5678 https://www.suse.com/security/cve/CVE-2023-5678.html This hyperlink is taking you to a website outside of Dell Technologies.
traceroute=2.0.21-150000.3.3.1 CVE-2023-46316 https://www.suse.com/security/cve/CVE-2023-46316.html This hyperlink is taking you to a website outside of Dell Technologies.
libruby2_5-2_5=2.5.9-150000.4.29.1
ruby2.5-stdlib=2.5.9-150000.4.29.1
ruby2.5=2.5.9-150000.4.29.1
CVE-2021-33621, CVE-2023-28755, CVE-2023-28756 See SUSE link below for individual scores for each CVE.
https://www.suse.com/security/cve This hyperlink is taking you to a website outside of Dell Technologies.
libxml2-2=2.9.14-150400.5.25.1
libxml2-tools=2.9.14-150400.5.25.1
CVE-2023-45322 https://www.suse.com/security/cve/CVE-2023-45322.html This hyperlink is taking you to a website outside of Dell Technologies.
tar-lang=1.34-150000.3.34.1
tar-rmt=1.34-150000.3.34.1
tar=1.34-150000.3.34.1
CVE-2023-39804 https://www.suse.com/security/cve/CVE-2023-39804.html This hyperlink is taking you to a website outside of Dell Technologies.
kernel-default=5.14.21-150400.24.100.2 CVE-2023-2006, CVE-2023-2163, CVE-2023-25775, CVE-2023-2860, CVE-2023-31085, CVE-2023-34324, CVE-2023-3777, CVE-2023-39189, CVE-2023-39197, CVE-2023-39198, CVE-2023-4244, CVE-2023-45862, CVE-2023-45863, CVE-2023-45871, CVE-2023-46813, CVE-2023-46862, CVE-2023-5158,CVE-2023-5178, CVE-2023-5717, CVE-2023-6039, CVE-2023-6176 See SUSE link below for individual scores for each CVE.
https://www.suse.com/security/cve This hyperlink is taking you to a website outside of Dell Technologies.
libvmtools0=12.3.5-150300.46.1
open-vm-tools=12.3.5-150300.46.1
CVE-2023-34058, CVE-2023-34059 See SUSE link below for individual scores for each CVE.
https://www.suse.com/security/cve This hyperlink is taking you to a website outside of Dell Technologies.
vim-data-common=9.0.2103-150000.5.57.1
vim-data=9.0.2103-150000.5.57.1
vim=9.0.2103-150000.5.57.1
CVE-2023-46246, CVE-2023-5344, CVE-2023-5441, CVE-2023-5535 See SUSE link below for individual scores for each CVE.
https://www.suse.com/security/cve This hyperlink is taking you to a website outside of Dell Technologies.
python3-urllib3=1.25.10-150300.4.9.1 CVE-2023-45803 https://www.suse.com/security/cve/CVE-2023-45803.html This hyperlink is taking you to a website outside of Dell Technologies.
ucode-intel=20231114-150200.35.1 CVE-2023-23583 https://www.suse.com/security/cve/CVE-2023-23583.html This hyperlink is taking you to a website outside of Dell Technologies.
python3-setuptools=44.1.1-150400.9.6.1 CVE-2022-40897 https://www.suse.com/security/cve/CVE-2022-40897.html This hyperlink is taking you to a website outside of Dell Technologies.
libgnutls30-hmac=3.7.3-150400.4.38.1
libgnutls30=3.7.3-150400.4.38.1
CVE-2023-5981 https://www.suse.com/security/cve/CVE-2023-5981.html This hyperlink is taking you to a website outside of Dell Technologies.
xen-libs=4.16.5_10-150400.4.43.1 CVE-2023-46835, CVE-2023-46836 See SUSE link below for individual scores for each CVE.
https://www.suse.com/security/cve This hyperlink is taking you to a website outside of Dell Technologies.
libnghttp2-14=1.40.0-150200.12.1 CVE-2023-44487 https://www.suse.com/security/cve/CVE-2023-44487.html This hyperlink is taking you to a website outside of Dell Technologies.
java-17-openjdk-headless=17.0.9.0-150400.3.33.1 CVE-2023-22025, CVE-2023-22081 See SUSE link below for individual scores for each CVE.
https://www.suse.com/security/cve This hyperlink is taking you to a website outside of Dell Technologies.
libzck1=1.1.16-150400.3.7.1 CVE-2023-46228 https://www.suse.com/security/cve/CVE-2023-46228.html This hyperlink is taking you to a website outside of Dell Technologies.
libavahi-client3=0.8-150400.7.13.1
libavahi-common3=0.8-150400.7.13.1
CVE-2023-38470, CVE-2023-38472, CVE-2023-38473 See SUSE link below for individual scores for each CVE.
https://www.suse.com/security/cve This hyperlink is taking you to a website outside of Dell Technologies.
curl >= 8.0.1-150400.5.32.1
libcurl-devel >= 8.0.1-150400.5.32.1
libcurl4 >= 8.0.1-150400.5.32.1
libcurl4-32bit >= 8.0.1-150400.5.32.1
 
CVE-2023-38545, CVE-2023-38546 See SUSE link below for individual scores for each CVE.
https://www.suse.com/security/cve This hyperlink is taking you to a website outside of Dell Technologies.

Proprietary Code CVEs Description CVSS Base Score CVSS Vector String
CVE-2024-22454 Dell PowerProtect Data Manager, version 19.15 and prior versions, contain a weak password recovery mechanism for forgotten passwords. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to unauthorized access to the application with privileges of the compromised account. The attacker could retrieve the reset password token without authorization and then perform the password change 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H This hyperlink is taking you to a website outside of Dell Technologies.
CVE-2024-22445 Dell PowerProtect Data Manager, version 19.15 and prior versions, contain an OS command injection vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker. 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H This hyperlink is taking you to a website outside of Dell Technologies.
Proprietary Code CVEs Description CVSS Base Score CVSS Vector String
CVE-2024-22454 Dell PowerProtect Data Manager, version 19.15 and prior versions, contain a weak password recovery mechanism for forgotten passwords. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to unauthorized access to the application with privileges of the compromised account. The attacker could retrieve the reset password token without authorization and then perform the password change 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H This hyperlink is taking you to a website outside of Dell Technologies.
CVE-2024-22445 Dell PowerProtect Data Manager, version 19.15 and prior versions, contain an OS command injection vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker. 7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H This hyperlink is taking you to a website outside of Dell Technologies.
Dell Technologies recommends all customers consider both the CVSS base score and any relevant temporal and environmental scores that may impact the potential severity associated with a particular security vulnerability.

Affected Products and Remediation

Product Affected Versions Updated Versions Link to Update  
Dell Power Protect Data Manager 19.15 and prior 19.15. build 025 and later
PPDM 19.15 drivers and downloads
 
 
 
Product Affected Versions Updated Versions Link to Update  
Dell Power Protect Data Manager 19.15 and prior 19.15. build 025 and later
PPDM 19.15 drivers and downloads
 
 
 

Revision History

RevisionDateDescription
1.02024-02-13Initial Release

Related Information


Article Properties


Affected Product

PowerProtect Data Manager

Last Published Date

13 Feb 2024

Version

2

Article Type

Dell Security Advisory