DELL VXRAIL MONTHLY SUPPORT HIGHLIGHTS – JANUARY 2022 User Manual

June 8, 2024
Dell

DELL VXRAIL MONTHLY SUPPORT HIGHLIGHTS – JANUARY 2022

DELL VXRAIL MONTHLY SUPPORT HIGHLIGHTS - JANUARY 2022

VMSA-2021-0028.8: Critical Apache Log4j Library Remote Code Execution Vulnerability

  • VxRail software version 7.0.320 includes the fix for Apache Log4j Remote Code Execution Vulnerabilities, and VxRail software version 4.7.541 and 4.5.471 will be released shortly to include the fix for the Apache Log4j Remote Code Execution Vulnerabilities as well.

  •  The Apache Software Foundation has published information on a critical Apache Log4j Library Remote Code Execution Vulnerability issue known as Log4Shell as per the GitHub Advisory Database (also detailed in CVE-2021-44228). This library is heavily used in Java based programs to allow logging regular and system events to disk. There are a number of components in the VxRail and VMware software stacks which use this library (such as Marvin in VxRail Manager and vpxd in vCenter).

  • • Dell have published the following Dell Security Notification related to this issue in KB 000194372: DSN-2021-007: Dell Response to Apache Log4j Remote Code Execution Vulnerability

  • VMware have also published a number of articles related to their products in:

    •  VMware Security Advisory VMSA-2021-0028
    • VMSA-2021-0028: Questions & Answers
    • Python script to automate the workaround steps of VMSA-2021-0028 vulnerability on vCenter Server Appliance (87088)
    • Workaround instructions to address CVE-2021-44228 in VMware Cloud Foundation (87095)

Recent Release Information

VxRail 7.0.320 is the latest release in 7.0.x

Highlights of this release
VxRail software version 7.0.320 includes the fix for Apache Log4j Remote Code Execution Vulnerabilities that were addressed in VMware vSphere 7.0 Update 3c, security fixes, and SUSE Linux Enterprise Server OSS updates. For more information, see VMware ESXi 7.0 Update 3c Release Notes and VMware vCenter 7.0 Update 3c Release Notes.

Upgrade Notes:

  • Due to the critical fix for Apache Log4j Library Remote Code Execution Vulnerability issue, cumulative security patches from previous versions and other critical fixes, upgrade to VxRail version 7.0.320 or later for all versions of VxRail software 7.0.x.
  • If upgrading VxRail cluster that is configured with customer-managed VMware vCenter Server from VxRail 7.0.240, 7.0.241, or 7.0.300 to VxRail 7.0.320 and later, ensure that all ESXi hosts are upgraded to 7.0 Update 3c and later, before upgrading customer-managed VMware vCenter Server to 7.0 Update 3c and later. For more information, see KB article KB 000195322.

VxRail Appliance software 7.0.320 contains fixes that resolve multiple security vulnerabilities. A full listing of Dell security advisories is available at the Dell Security Advisories and Notices page For a list of supported systems and more details about this release, please refer to the release notes here. Please visit the VxRail Product Support Page here for more details and release notes on VxRail 7.0.x

VxRail 4.7.540

  • VxRail 4.7.540 is the latest release in 4.7.x
  • VxRail 4.7.541 will be released soon
  • Highlights of this release

See VMware ESXi 6.7, Patch Release ESXi670-202111001 and VMware vCenter Server 6.7 Update 3p Release Notes for detailed information. VxRail software 4.7.540 contains fixes that resolve multiple security vulnerabilities. A full listing of Dell security advisories is available at the Dell Security Advisories and Notices page. For a list of supported systems and more details about this release, please refer to the release notes here. Please visit the VxRail Product Support Page here for more details and release notes on VxRail 4.7.5

VxRail 4.5.470

VxRail 4.5.470 is the latest release in 4.5.x train
Highlights of this release
VxRail Appliance software 4.5.470 includes VMware vSphere 6.5 Patch 07 and contains multiple firmware updates See VMware ESXi 6.5 Patch Release ESXi650-202110001 for detailed descriptions VxRail software 4.5.470 contains fixes that resolve multiple security vulnerabilities. A full listing of Dell security advisories is available at the Dell Security Advisories and Notices page. This does not include a fix for the Log4j issue. This fix is still pending. For a list of supported systems and more details about this release, please refer to the release notes here. Please visit the VxRail Product Support Page here for more details and release notes on VxRail 4.5.470. VMware Cloud Foundation 4.3.1 on VxRail 7.0.241

Highlights of this release

  • Supports VMFS over FC Principal Storage with Dell EMC storage for VI WLD VxRail clusters
  • Supports VxRail 14G dynamic nodes
  • Introduces VCF support on VxRail nodes based on 15G PowerEdge servers and Intel Ice Lake processors

VMware Cloud Foundation (VCF) 4.3.1 on VxRail 7.0.241 includes the following software components.

  • VMware Cloud Foundation 4.3.1 includes the following software components:
    • VMware Cloud Foundation 4.3.1 (Build 18624509)
    • VMware Cloud Foundation Cloud Builder for VxRail VM 4.3.1 (Build 18624509)
    • VMware Cloud Foundation SDDC Manager 4.3.1 (Build 18624509)
    • VMware vCenter Server Appliance 7.0 Update 2d (Build 18455184)
    • VMware NSX-T Data Center 3.1.3.1 (Build 18504668)
    • VMware vRealize Suite Lifecycle Manager 8.4.1 Patch 2 (Build 18537943)
    • VMware vRealize Automation 8.5 (Build 18472703)
    • VMware vRealize Log Insight 8.4.1 (Build 18136317)
    • VMware vRealize Operations Manager 8.5 (Build 17863947)
    • Workspace ONE Access 3.3.5 (Build 18049997)
  • VxRail 7.0.241 includes the following software components:
    • Dell EMC VxRail 7.0.241 (Build 27194942)
    • Dell EMC VxRail Manager 7.0.241 (Build 27194942)
    • VMware vSphere (ESXi) 7.0 Update 2c (Build 18426014)
    • VMware vSAN 7.0 Update 2c (Build 18455918)
    • Dell EMC SRS 3.48.00.04 (Please see the VxRail 7.0.x Support Matrix for detailed information about SRS versions)

More information on VMware Cloud Foundation on VxRail

  • VxRail 7.0.x Release Notes
  • VMware Cloud Foundation 4.3.1 Release Notes
  • VMware Cloud Foundation 4.3.1 on Dell EMC VxRail Release Notes
  • Support Matrix of VMware Cloud Foundation on Dell EMC VxRail

You can download the latest VxRail marketing assets

  • VxRail FastPass
  • VxRail Knowledge Center

Please visit the VxRail Product Support Page here for more details and release notes

VMware Cloud Foundation 3.10.2.2 on VxRail 4.7.536

The RTW of VMware Cloud Foundation 3.10.22 on Dell EMC VxRail 4.7.536 was posted on September 30, 2021.

Highlights of this release

  • VMware Cloud Foundation (VCF) 3.10.2.2 on VxRail 4.7.536 includes the following versions of hardware and software
  • Hardware and Firmware Versions
    • Supported hardware and firmware are listed in the VCF on VxRail Support Matrix and the VxRail 4.7.x Support Matrix for the associated VMware Cloud Foundation and VxRail versions.
  • New Software Bill of Material
    • VMware Cloud Foundation 3.10.2.2
    •  VMware Cloud Foundation Cloud Builder for VxRail VM 3.10.1 (Build 16808643 )
    • VMware Cloud Foundation SDDC Manager 3.10.2.2 (Build 18598059)
    •  VMware vCenter Server Appliance 6.7 Update 3o (Build 18485166)
    •  VMware NSX Data Center for vSphere 6.4.10 (Build 17626462)
    •  VMware NSX-T Data Center 2.5.3 (Build 17558879)
    • VMware vRealize Suite Lifecycle Manager 2.1 Patch 2 (Build 16154511)
    • VMware vRealize Log Insight 4.8 (Build 13036238)
    • vRealize Log Insight Content Pack for NSX for vSphere 3.9
    • vRealize Log Insight Content Pack for Linux 2.0.1
    •  vRealize Log Insight Content Pack for vRealize Automation 7.5+ 1.0
    •  vRealize Log Insight Content Pack for vRealize Orchestrator 7.0.1+ 2.1
    •  vRealize Log Insight Content Pack for NSX-T 3.8.2
    • VMware vSAN Content Pack for Log Insight 2.2
    •  VMware vRealize Operations Manager 7.5 (Build 13165949)
    •  VMware vRealize Automation 7.6 (Build 13027280)
    • VMware Horizon 7.10.0 (Build 14584133)
    • Dell EMC VxRail System 4.7.536 (Build 27196817)
    • Dell EMC VxRail Manager 4.7.536 (Build 18638759)
    • VMware vSphere (ESXi) 6.7 Patch 05 (Build 17700523)
    • VMware vSAN 6.7 Patch 05
    • Secure Remote Services (SRS) 3.48.00.04

More information on VMware Cloud Foundation on VxRail

  • VMware Cloud Foundation on Dell EMC VxRail Admin Guide
  •  VxRail 4.7.x Release Notes
  •  VMware Cloud Foundation v3.10.2.2 Release Notes
  • VMware Cloud Foundation v3.10.2.2 on Dell EMC VxRail Release Notes
  • Support Matrix of VMware Cloud Foundation on Dell EMC VxRail

You can download the latest VxRail marketing assets

  • VxRail FastPass
  • VxRail Knowledge Center

Please visit the VxRail Product Support Page here for more details and release notes

Are you Code Current?

DELL VXRAIL MONTHLY SUPPORT HIGHLIGHTS - JANUARY 2022
1

Are You Code Current?
Being code current is defined as running code that is less than 12 months old and/or is considered Target and/or is the latest compatible version for your system. If you are not sure how to check, a good indicator is if your code version number is below 4.5.452, 4.7.526 or 7.0.130, then you should plan to upgrade. If you are running old code, not only are you missing out on new features, functionality, and fixes, but you are also not taking advantage of current security enhancements.

Being code current is important.
Customers on newer code enjoy greater functionality and fewer outages/service requests.

Upgrades for Connected systems

If you are a ProSupport Plus customer, you are entitled to engage the Dell Remote Proactive Services team to upgrade your system for you. Up until now, all of these upgrades had to be carried out over Zoom sessions, which required customer presence for the duration of the upgrade. For customers who are set up for remote monitoring of their systems via Secure Remote Services (SRS) / Secure Connectivity Gateway (SCG), the Remote Proactive team can now carry out upgrades over SRS. All pre checks will still need to be done in advance via Zoom to make sure the system is in good shape and ready for upgrade, but the upgrades and monitoring of the upgrades can be carried out over SRS.
If your system is not currently connected and you would like to set up your system for remote monitoring and upgrades, see the below section on Connectivity.

Connectivity

If you are not already taking advantage of “connect home” through the most recent version of Secure Remote Services (SRS version 3.x), Dell encourages you to consider the business benefits of this complimentary proactive capability. With SRS, our customers experience the fastest possible response, escalation and resolution times to maximize information availability. SRS version 3, the SRS “Virtual Edition,” is proactive, secure, virtual, simple, and built to scale with the growth and evolution of your IT environment. Click here to access SRS v3 downloads and technical documentation. Specifically, for VxRail, SRS Call Home, when enabled, will alert Dell Customer Support of all common hardware failures in your environment (drives, memory, CPU, power supplies, fans) and we will work with you to organise replacement hardware, when required. Customer Support can collect log files without your intervention once you have enabled SRS connection to Dell. See Pages 33 & 34 of the VxRail Appliance Administration Guide on configuring your appliance to use SRS – https://dl.dell.com/content/docu91466_vxrail-appliance-4-7 -administration-guide.pdf?language=en_US

How to Test Dial Home functionality:
https://www.dell.com/support/kbdoc/en-us/000181584/dell-emc-vxrail-how-to- test-srs-dial-home-functionality?lang=en

Note: If you are having issues getting connected, please make sure to contact customer support

Serviceability Enhancement Requests (SERs)

As good a product VxRail is, there is always room for improvement. As part of Dell Technologies improvement efforts, we utilized a Serviceability Enhancement Request system, known as SER, to help identify and incorporate new ideas into VxRail to allow us to service a VxRail Cluster faster and more efficient. As an example, based on an SER request from our Supportability team, we now include sub-component details for replaceable parts, including disks and power supplies. Previously, one of our support technicians would remotely connect into the VxRail Cluster to diagnose the problem, identify the affected part, and dispatch it for replacement. With this additional sub- component information included within the dial home event, replacement parts can now be auto-dispatched, speeding up the time to relief for Customers. The implementation of this SER benefits both the Customer and Dell Technologies. The SER Portal gives Dell Technologies team members the power to submit and track Serviceability Enhancement Requests related to ISG product portfolio. So, if you have an idea that may make servicing a VxRail easier, faster, or better, please let your local Dell EMC contact know and request that they open an SER.

VxRail 4.5 and 4.7 End of Service Life Notifications

VMware has extended the general support for vSphere 6.5 to October 15, 2022. The End of General support for vSphere 6.7 will also be on October 15, 2022. VxRail 4.5 Code release aligns with the vSphere 6.5 code release and VxRail 4.7 code release aligns with vSphere 6.7.  If you are running either of these code releases, then you will need to plan an upgrade to VxRail 7.0 code train before October 2022 to ensure that you continue to receive full support for your VxRail environment. VxRail 7.0 code train aligns with the vSphere 7.0 code release.

Online Support Contact Management

We are announcing automated action plans: Timely and helpful workflow action plans which outline customer actions which need to be followed to remedy memory related events. Automated action plans allow you to save time by giving you an action plan to remedy issues which require a customer action without logging a case or waiting for support to contact you. To prepare for this we are asking that you please make sure your customer contact email is correct in the Dell support site. https://www.dell.com/support/kbdoc/en-ie/000011252 /eservices-online-support-contact-management?lang=en

VxRail Support Matrix

This document provides information about supported software, firmware, and hardware versions for the VxRail appliance
NOTE: This Firmware Support Matrix contains the latest compatibility and interoperability information. If you observe inconsistencies between this information and other VxRail appliance documentation or references, this document supersedes all other documentation. VxRail 7.0.x train code
https://dl.dell.com/content/docu97739_vxrail-7-0-x-support- matrix.pdf?language=en_US

VxRail 4.7.x train code
https://dl.dell.com/content/docu97738_vxrail-4-7-x-support- matrix.pdf?language=en_US

VxRail 4.5.x train code
https://dl.dell.com/content/docu97737_vxrail-4-5-x-support- matrix.pdf?language=en_US

Dell Security Advisories (DSAs)

DSAs Title Date

DSA-2022-022| Dell EMC VxRail Security Update for Multiple Third-Party Component Vulnerabilities| 3 Feb 2022
DSA-2021-265| Dell EMC VxRail Security Update for Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228 and CVE-2021-

| 3 Feb 2022
DSA-2021-250| Dell EMC VxRail Security Update for Multiple Third-Party Component Vulnerabilities| 5 Jan 2022
DSA-2021-265| Dell EMC VxRail Security Update for Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228)| 17 Dec 2021
DSA-2021-231| Dell EMC VxRail Security Update for Multiple Third-Party Component Vulnerabilities| 04 Nov 2021
DSA-2021-221| Dell EMC VxRail Appliance Security Update for Multiple Third- Party Component Vulnerabilities| 27 Oct 2021
DSA-2021-196| Dell EMC VxRail Appliance Security Update for Multiple Third- Party Component Vulnerabilities| 06 Oct 2021
DSA-2021-179| Dell EMC VxRail Appliance Security Update for Multiple Third- Party Component Vulnerabilities| 04 Oct 2021

Dell Technical Advisories (DTAs)

  • No new DTAs were published in the last 60 days.

Publish End of Primary Support (EOPS)

Updated Dell Infrastructure Solutions Group Software Standard Support Policy is available here: https://dl.dell.com/content/docu102223 These tables provide the published EOPS dates for VxRail Software:

Product EoPS / TSSR Date Software code
VxRail Software 30-Sep-2020 3.0
VxRail Software 30-Sep-2020 3.5
VxRail Software 30-Sep-2020 4.0
VxRail Software 30-Sep-2020 4.0.0001
VxRail Software 30-Sep-2020 4.0.100
VxRail Software 30-Sep-2020 4.0.132
VxRail Software 30-Sep-2020 4.0.200
VxRail Software 30-Sep-2020 4.0.300
VxRail Software 30-Sep-2020 4.0.301
VxRail Software 30-Sep-2020 4.0.302
VxRail Software 30-Sep-2020 4.0.310
VxRail Software 30-Sep-2020 4.0.400
VxRail Software 30-Sep-2020 4.0.401
VxRail Software 30-Sep-2020 4.0.402
VxRail Software 30-Sep-2020 4.0.500
VxRail Software 30-Sep-2020 4.0.510
VxRail Software 30-Sep-2020 4.0.520
VxRail Software 30-Sep-2020 4.0.521
VxRail Software 30-Sep-2020 4.0.522
VxRail Software 30-Sep-2020 4.0.523
VxRail Software 30-Sep-2020 4.0.524
VxRail Software 30-Sep-2020 4.0.600
VxRail Software 30-Sep-2020 4.0.601
VxRail Software 30-Sep-2020 4.0.602
VxRail Software 30-Sep-2020 4.0.603
VxRail Software 30-Sep-2022 4.5
VxRail Software 30-Sep-2022 4.5.070
VxRail Software 30-Sep-2022 4.5.101
VxRail Software 30-Sep-2022 4.5.150
VxRail Software 30-Sep-2022 4.5.152
VxRail Software 30-Sep-2022 4.5.200
VxRail Software 30-Sep-2022 4.5.210
VxRail Software 30-Sep-2022 4.5.211
VxRail Software 30-Sep-2022 4.5.212
VxRail Software 30-Sep-2022 4.5.215
VxRail Software 30-Sep-2022 4.5.218
VxRail Software 30-Sep-2022 4.5.225
--- --- ---
VxRail Software 30-Sep-2022 4.5.227
VxRail Software 30-Sep-2022 4.5.229
VxRail Software 30-Sep-2022 4.5.300
VxRail Software 30-Sep-2022 4.5.310
VxRail Software 30-Sep-2022 4.5.311
VxRail Software 30-Sep-2022 4.5.314
VxRail Software 30-Sep-2022 4.5.400
VxRail Software 30-Sep-2022 4.5.401
VxRail Software 30-Sep-2022 4.5.402
VxRail Software 30-Sep-2022 4.5.420
VxRail Software 30-Sep-2022 4.5.421
VxRail Software 30-Sep-2022 4.5.422
VxRail Software 30-Sep-2022 4.5.450
VxRail Software 30-Sep-2022 4.5.451
VxRail Software 30-Sep-2022 4.5.452
VxRail Software 30-Sep-2022 4.5.460
VxRail Software 30-Sep-2022 4.5.461
VxRail Software 30-Sep-2022 4.7
VxRail Software 30-Sep-2022 4.7.001
VxRail Software 30-Sep-2022 4.7.110
VxRail Software 30-Sep-2022 4.7.111
VxRail Software 30-Sep-2022 4.7.200
VxRail Software 30-Sep-2022 4.7.210
VxRail Software 30-Sep-2022 4.7.211
VxRail Software 30-Sep-2022 4.7.212
VxRail Software 30-Sep-2022 4.7.300
VxRail Software 30-Sep-2022 4.7.301
VxRail Software 30-Sep-2022 4.7.400
VxRail Software 30-Sep-2022 4.7.410
VxRail Software 30-Sep-2022 4.7.411
VxRail Software 30-Sep-2022 4.7.500
VxRail Software 30-Sep-2022 4.7.510
VxRail Software 30-Sep-2022 4.7.511
VxRail Software 30-Sep-2022 4.7.515
VxRail Software 30-Sep-2022 4.7.520
VxRail Software 30-Sep-2022 4.7.521
VxRail Software 30-Sep-2022 4.7.525
VxRail Software 30-Sep-2022 4.7.526
VxRail Software 30-Sep-2022 4.7.527
VxRail Software 30-Sep-2022 4.7.530
VxRail Software 30-Sep-2022 4.7.531
Model EOSS Date
--- ---
VxRail E460 31-May-23
VxRail G410/F 30-Sep-22
VxRail 60 30-Sep-22
VxRail 120/F 30-Sep-22
VxRail 160/F 30-Sep-22
VxRail 200/F 30-Sep-22
VxRail 240F 30-Sep-22
VxRail 280F 30-Sep-22
VxRail P470/F 31-May-23
VxRail S470 31-May-23
VxRail V470 31-May-23
VxRail E460 31-May-23

Note: VMware ESXi 6.5.x code train is reaching end of life on 15th October 2022  Review the latest End Of Standard Support (TSSR) notification for more information about how the End Of Support dates affect your installation.

Top Service Topics

The following Knowledgebase articles were referenced often in the previous 90 days:

Article Number

|

Title

---|---

000194844

| Dell EMC VxRail: Physical view missing due to Temporary failure in name resolution

000191385

| Upgrades to VxRail releases 4.7.532 and 4.7.533 are no longer available nor supported.

000190574

| VxRail: How to run the VCF Verify tool

000190671

| Dell VxRail: How to collect VxRail Manager log bundle on VxRail 4.7.x and 7.x

000190895

| Dell EMC VxRail: Enable vSphere Lifecycle Manager on VxRail validation fails due to NON_COMPLIANT for base_image

000191504

| Dell EMC VxRail: Changing host permissions to allow VxRail health-check tools to run from the mystic user

000193250

| Dell EMC VxRail: Add VxRail Hosts precheck failed with error ‘Failed to check Node compatibility’

Note: Items listed here are a subset of all the KB articles created or updated in the last month. For additional KB content, visit Online Support Search. This newsletter is available via Product Update notifications provided by Dell Online Support. To learn how to subscribe to Product Updates

To access the SolVe Online website

We want to hear from you! Please take a few minutes to fill out this short survey and let us know what you think of the Newsletter. Simply click below:

Proactive Newsletter Communication – External

Copyright © 2021 Dell Inc. or its subsidiaries. All Rights Reserved. Dell, Dell Technologies and other trademarks are trademarks of Dell Inc. or its subsidiaries. Other trademarks may be trademarks of their respective owners. Published February 2022 Dell believes the information in this publication is accurate as of its publication date. The information is subject to change without notice. THE INFORMATION IN THIS PUBLICATION IS PROVIDED “AS-IS. “DELL MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND WITH RESPECT TO THE INFORMATION IN THIS PUBLICATION, AND SPECIFICALLY DISCLAIMS IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. USE, COPYING, AND DISTRIBUTION OF ANY DELL SOFTWARE DESCRIBED IN THIS PUBLICATION REQUIRES AN APPLICABLE SOFTWARE LICENSE. Published in USA

References

Read User Manual Online (PDF format)

Read User Manual Online (PDF format)  >>

Download This Manual (PDF format)

Download this manual  >>

Related Manuals