Lucene search

K
cvePureStorageCVE-2023-28372
HistoryOct 02, 2023 - 11:15 p.m.

CVE-2023-28372

2023-10-0223:15:12
CWE-284
PureStorage
web.nvd.nist.gov
32
cve-2023-28372
flashblade
purity (oe)
privilege escalation
object lock

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

AI Score

3.9

Confidence

High

EPSS

0.001

Percentile

21.8%

A flaw exists in FlashBlade Purity (OE) Version 4.1.0 whereby a user with privileges to extend an object’s retention period can affect the availability of the object lock.

Affected configurations

Nvd
Node
purestoragepurityRange4.1.0
VendorProductVersionCPE
purestoragepurity*cpe:2.3:a:purestorage:purity:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "FlashBlade",
    "vendor": "Pure Storage",
    "versions": [
      {
        "status": "affected",
        "version": "4.1.0"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

AI Score

3.9

Confidence

High

EPSS

0.001

Percentile

21.8%

Related for CVE-2023-28372