Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-22564: DSA-2022-021: Dell Unity, Dell UnityVSA, and Dell Unity XT Security Update for Multiple Vulnerabilities

Dell EMC Unity versions before 5.2.0.0.5.173 , use(es) broken cryptographic algorithm. A remote unauthenticated attacker could potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information.

CVE
#vulnerability#auth#dell

Vaikutus

Critical

Tiedot

Dell Technologies suosittelee, että kaikki asiakkaat ottavat huomioon sekä CVSS-peruspistemäärän että kaikki asiaankuuluvat väliaikaiset ja ympäristöön liittyvät pisteet, jotka voivat vaikuttaa tietyn tietoturvahaavoittuvuuden mahdolliseen vakavuuteen.

Tuotteet, joihin asia vaikuttaa ja tilanteen korjaaminen

Products

Affected Versions

Updated Versions

Link to Update

Dell Unity Operating Environment (OE)

Before 5.2.0.0.5.173

5.2.0.0.5.173

https://www.dell.com/support/home/en-us/product-support/product/unity-all-flash-family/drivers

Dell UnityVSA Operating Environment (OE)

Before 5.2.0.0.5.173

5.2.0.0.5.173

Dell Unity XT Operating Environment (OE)

Before 5.2.0.0.5.173

5.2.0.0.5.173

Products

Affected Versions

Updated Versions

Link to Update

Dell Unity Operating Environment (OE)

Before 5.2.0.0.5.173

5.2.0.0.5.173

https://www.dell.com/support/home/en-us/product-support/product/unity-all-flash-family/drivers

Dell UnityVSA Operating Environment (OE)

Before 5.2.0.0.5.173

5.2.0.0.5.173

Dell Unity XT Operating Environment (OE)

Before 5.2.0.0.5.173

5.2.0.0.5.173

Versiohistoria

Revision

Date

More Information

1.0

2022-04-29

Initial Release

2.0

2023-02-14

Added CVE-2022-22564 to Details Section.

Asiaan liittyvät tiedot

Dell Security Advisories and Notices
Dell Vulnerability Response Policy
CVSS Scoring Guide

Dell EMC Unity 300, Dell EMC Unity 300F, Dell EMC Unity 350F, Dell EMC Unity 400, Dell EMC Unity 400F, Dell EMC Unity 450F, Dell EMC Unity 500, Dell EMC Unity 500F, Dell EMC Unity 550F, Dell EMC Unity 600

Product Security Information, Dell EMC Unity 600F, Dell EMC Unity 650F, Dell EMC Unity XT 680, Dell EMC Unity XT 680F, Dell EMC Unity XT 880, Dell EMC Unity XT 880F, Dell EMC UnityVSA (Virtual Storage Appliance)

14 helmik. 2023

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907