A condition exists in FlashArray and FlashBlade Purity whereby a malicious user could execute arbitrary commands remotely through a specifically crafted SNMP configuration.
References
History

Tue, 24 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Purestorage
Purestorage flasharray
Purestorage flashblade
CPEs cpe:2.3:a:purestorage:flasharray:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flasharray:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flasharray:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flasharray:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flasharray:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flasharray:6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flasharray:6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flasharray:6.3.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flasharray:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flasharray:6.5.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flasharray:6.6.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flashblade:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flashblade:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flashblade:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flashblade:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flashblade:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flashblade:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flashblade:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:purestorage:flashblade:4.3.0:*:*:*:*:*:*:*
Vendors & Products Purestorage
Purestorage flasharray
Purestorage flashblade
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 23 Sep 2024 17:45:00 +0000

Type Values Removed Values Added
Description A condition exists in FlashArray and FlashBlade Purity whereby a malicious user could execute arbitrary commands remotely through a specifically crafted SNMP configuration.
Weaknesses CWE-77
References
Metrics cvssV3_1

{'score': 9.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: PureStorage

Published: 2024-09-23T17:34:11.321Z

Updated: 2024-09-24T13:49:20.771Z

Reserved: 2023-11-01T17:10:20.833Z

Link: CVE-2024-0005

cve-icon Vulnrichment

Updated: 2024-09-24T13:40:46.240Z

cve-icon NVD

Status : Received

Published: 2024-09-23T18:15:05.233

Modified: 2024-09-23T18:15:05.233

Link: CVE-2024-0005

cve-icon Redhat

No data.