CVE-2022-32553

CVE-2022-32553

Pure Storage FlashArray products running Purity//FA 6.2.0 – 6.2.3, 6.1.0 – 6.1.12, 6.0.0 – 6.0.8, 5.3.0 – 5.3.17, 5.2.x and prior Purity//FA releases, and Pure Storage FlashBlade products running Purity//FB 3.3.0, 3.2.0 – 3.2.4, 3.1.0 – 3.1.12, 3.0.x and prior Purity//FB releases are vulnerable to a privilege escalation via the manipulation of environment variables which can be exploited by a logged-in user to escape a restricted shell to an unrestricted shell with root privileges. No other Pure Storage products or services are affected. Remediation is available from Pure Storage via a self-serve “opt-inâ€� patch, manual patch application or a software upgrade to an unaffected version of Purity software.

Source: CVE-2022-32553

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다