CVE-2022-32552

Pure Storage FlashArray products running Purity//FA 6.2.0 - 6.2.3, 6.1.0 - 6.1.12, 6.0.0 - 6.0.8, 5.3.0 - 5.3.17, 5.2.x and prior Purity//FA releases, and Pure Storage FlashBlade products running Purity//FB 3.3.0, 3.2.0 - 3.2.4, 3.1.0 - 3.1.12, 3.0.x and prior Purity//FB releases are vulnerable to a privilege escalation via the manipulation of Python environment variables which can be exploited by a logged-in user to escape a restricted shell to an unrestricted shell with root privileges. No other Pure Storage products or services are affected. Remediation is available from Pure Storage via a self-serve “opt-in” patch, manual patch application or a software upgrade to an unaffected version of Purity software.
Configurations

Configuration 1

cpe:2.3:a:purestorage:purity//fa:*:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:purity//fa:*:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:purity//fa:*:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:purity//fa:*:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:purity//fb:*:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:purity//fb:*:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:purity//fb:*:*:*:*:*:*:*:*

Information

Published : 2022-06-23 05:15

Updated : 2022-07-05 01:20


NVD link : CVE-2022-32552

Mitre link : CVE-2022-32552

Products Affected
No products.