All the vulnerabilites related to hpe - arubaos-cx
Vulnerability from fkie_nvd
Published
2022-03-02 22:15
Modified
2024-11-21 06:25
Summary
Multiple unauthenticated command injection vulnerabilities were discovered in the AOS-CX API interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EF92A4-497F-4E18-8EFB-CA65C6E13CBC",
              "versionEndIncluding": "10.06.0170",
              "versionStartIncluding": "10.06.0001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F9AB6C6-F5B1-462C-9225-4329C126D7AB",
              "versionEndIncluding": "10.07.0050",
              "versionStartIncluding": "10.07.0001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64D93409-2CFC-45B4-852F-3A8CD24E8EF6",
              "versionEndIncluding": "10.08.1030",
              "versionStartIncluding": "10.08.0001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A6004E2-4C71-469F-9C40-470040E053C3",
              "versionEndIncluding": "10.09.0002",
              "versionStartIncluding": "10.09.0001",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "486BF5C3-870B-47B7-9C0E-9B35DBE3F41C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8325-32-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35AC85B2-4960-4F61-B4DB-02598AF6E2E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8325-48y8c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "535F4E94-337F-4EE7-8740-CFC5AF310736",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-12c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "257C95D3-8D0F-4878-BC17-DC888975E07C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-16y2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2167087-2E82-4BD0-9791-C837B655A5EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-24xf2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D8486D5-91D8-457D-BCED-6534768933ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-32y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4362AA75-7C76-4741-934F-B0BF75A7DB9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-48xt4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801BD3A-ED8C-42F3-A631-3094A9A82913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8400x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FBA66-B639-4B0C-A96F-FC74B01B45BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD1A83B-109B-4596-AE37-706751E2B57D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6F748F-89E9-45FB-8BE7-2201E5EB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8066A871-2683-4F74-9750-E73BF004209F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D118A9A6-BBA4-4149-AE0D-1DA2EB45B53F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790C5E7A-3405-4873-83E8-4D9C0FEC5E6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple unauthenticated command injection vulnerabilities were discovered in the AOS-CX API interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities."
    },
    {
      "lang": "es",
      "value": "Se han detectado m\u00faltiples vulnerabilidades de inyecci\u00f3n de comandos sin autenticaci\u00f3n en la interfaz API de AOS-CX en las versiones de Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series: AOS-CX versiones 10.06.xxxx: 10.06.0170 y anteriores, AOS-CX versiones 10.07.xxxx: 10.07.0050 y anteriores, AOS-CX versiones 10.08.xxxx: 10.08.1030 y anteriores, AOS-CX versiones 10.09.xxxx: 10.09.0002 y anteriores. Aruba ha publicado actualizaciones para los dispositivos Aruba AOS-CX que abordan estas vulnerabilidades de seguridad"
    }
  ],
  "id": "CVE-2021-41003",
  "lastModified": "2024-11-21T06:25:14.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-02T22:15:08.157",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-02 22:15
Modified
2024-11-21 06:25
Summary
Multiple authenticated remote code execution vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EF92A4-497F-4E18-8EFB-CA65C6E13CBC",
              "versionEndIncluding": "10.06.0170",
              "versionStartIncluding": "10.06.0001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08B891BD-6C2C-4D39-9851-857B908047E9",
              "versionEndIncluding": "10.07.0020",
              "versionStartIncluding": "10.07.0001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:10.08.0001:*:*:*:*:*:*:*",
              "matchCriteriaId": "49148F3C-4D61-4F27-BA6F-5A27DE55B08F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "486BF5C3-870B-47B7-9C0E-9B35DBE3F41C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8325-32-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35AC85B2-4960-4F61-B4DB-02598AF6E2E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8325-48y8c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "535F4E94-337F-4EE7-8740-CFC5AF310736",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-12c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "257C95D3-8D0F-4878-BC17-DC888975E07C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-16y2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2167087-2E82-4BD0-9791-C837B655A5EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-24xf2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D8486D5-91D8-457D-BCED-6534768933ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-32y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4362AA75-7C76-4741-934F-B0BF75A7DB9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-48xt4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801BD3A-ED8C-42F3-A631-3094A9A82913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8400x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FBA66-B639-4B0C-A96F-FC74B01B45BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD1A83B-109B-4596-AE37-706751E2B57D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6F748F-89E9-45FB-8BE7-2201E5EB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8066A871-2683-4F74-9750-E73BF004209F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D118A9A6-BBA4-4149-AE0D-1DA2EB45B53F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790C5E7A-3405-4873-83E8-4D9C0FEC5E6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple authenticated remote code execution vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities."
    },
    {
      "lang": "es",
      "value": "Se han detectados m\u00faltiples vulnerabilidades de ejecuci\u00f3n de c\u00f3digo remota autenticado en la interfaz de l\u00ednea de comandos de AOS-CX en las versiones de la serie de conmutadores Aruba CX 6200F, la serie de conmutadores Aruba 6300, la serie de conmutadores Aruba 6400, la serie de conmutadores Aruba 8320, la serie de conmutadores Aruba 8325, la serie de conmutadores Aruba 8400 y la serie de conmutadores Aruba CX 8360: AOS-CX versi\u00f3n 10.06.xxxx: 10.06.0170 y anteriores, AOS-CX versiones 10.07.xxxx: 10.07.0050 y anteriores, AOS-CX versiones 10.08.xxxx: 10.08.1030 y anteriores. Aruba ha publicado actualizaciones para los dispositivos Aruba AOS-CX que abordan estas vulnerabilidades de seguridad"
    }
  ],
  "id": "CVE-2021-41000",
  "lastModified": "2024-11-21T06:25:14.377",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-02T22:15:08.017",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-02 22:15
Modified
2024-11-21 06:25
Summary
An authenticated remote code execution vulnerability was discovered in the AOS-CX Network Analytics Engine (NAE) in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address this security vulnerability.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F9AB6C6-F5B1-462C-9225-4329C126D7AB",
              "versionEndIncluding": "10.07.0050",
              "versionStartIncluding": "10.07.0001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64D93409-2CFC-45B4-852F-3A8CD24E8EF6",
              "versionEndIncluding": "10.08.1030",
              "versionStartIncluding": "10.08.0001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A6004E2-4C71-469F-9C40-470040E053C3",
              "versionEndIncluding": "10.09.0002",
              "versionStartIncluding": "10.09.0001",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "486BF5C3-870B-47B7-9C0E-9B35DBE3F41C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8325-32-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35AC85B2-4960-4F61-B4DB-02598AF6E2E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8325-48y8c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "535F4E94-337F-4EE7-8740-CFC5AF310736",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-12c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "257C95D3-8D0F-4878-BC17-DC888975E07C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-16y2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2167087-2E82-4BD0-9791-C837B655A5EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-24xf2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D8486D5-91D8-457D-BCED-6534768933ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-32y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4362AA75-7C76-4741-934F-B0BF75A7DB9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-48xt4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801BD3A-ED8C-42F3-A631-3094A9A82913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8400x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FBA66-B639-4B0C-A96F-FC74B01B45BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD1A83B-109B-4596-AE37-706751E2B57D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6F748F-89E9-45FB-8BE7-2201E5EB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8066A871-2683-4F74-9750-E73BF004209F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D118A9A6-BBA4-4149-AE0D-1DA2EB45B53F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790C5E7A-3405-4873-83E8-4D9C0FEC5E6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An authenticated remote code execution vulnerability was discovered in the AOS-CX Network Analytics Engine (NAE) in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address this security vulnerability."
    },
    {
      "lang": "es",
      "value": "Se ha detectado una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo remoto autenticado en el motor de an\u00e1lisis de red (NAE) de AOS-CX en las versiones de la serie de conmutadores Aruba CX 6200F, la serie de conmutadores Aruba 6300, la serie de conmutadores Aruba 6400, la serie de conmutadores Aruba 8320, la serie de conmutadores Aruba 8325, la serie de conmutadores Aruba 8400 y la serie de conmutadores Aruba CX 8360: AOS-CX versiones 10.07.xxxx: 10.07.0050 y anteriores, AOS-CX versiones 10.08.xxxx: 10.08.1030 y anteriores, AOS-CX versiones 10.09.xxxx: 10.09.0002 y anteriores. Aruba ha publicado actualizaciones para los dispositivos Aruba AOS-CX que abordan esta vulnerabilidad de seguridad"
    }
  ],
  "id": "CVE-2021-41001",
  "lastModified": "2024-11-21T06:25:14.530",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-02T22:15:08.067",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-02 22:15
Modified
2024-11-21 06:25
Summary
Multiple authenticated remote path traversal vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "46EF92A4-497F-4E18-8EFB-CA65C6E13CBC",
              "versionEndIncluding": "10.06.0170",
              "versionStartIncluding": "10.06.0001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F9AB6C6-F5B1-462C-9225-4329C126D7AB",
              "versionEndIncluding": "10.07.0050",
              "versionStartIncluding": "10.07.0001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64D93409-2CFC-45B4-852F-3A8CD24E8EF6",
              "versionEndIncluding": "10.08.1030",
              "versionStartIncluding": "10.08.0001",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A6004E2-4C71-469F-9C40-470040E053C3",
              "versionEndIncluding": "10.09.0002",
              "versionStartIncluding": "10.09.0001",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "486BF5C3-870B-47B7-9C0E-9B35DBE3F41C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8325-32-c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35AC85B2-4960-4F61-B4DB-02598AF6E2E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8325-48y8c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "535F4E94-337F-4EE7-8740-CFC5AF310736",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-12c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "257C95D3-8D0F-4878-BC17-DC888975E07C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-16y2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2167087-2E82-4BD0-9791-C837B655A5EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-24xf2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D8486D5-91D8-457D-BCED-6534768933ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-32y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4362AA75-7C76-4741-934F-B0BF75A7DB9C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8360-48xt4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4801BD3A-ED8C-42F3-A631-3094A9A82913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_8400x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB1FBA66-B639-4B0C-A96F-FC74B01B45BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD1A83B-109B-4596-AE37-706751E2B57D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6F748F-89E9-45FB-8BE7-2201E5EB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8066A871-2683-4F74-9750-E73BF004209F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D118A9A6-BBA4-4149-AE0D-1DA2EB45B53F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790C5E7A-3405-4873-83E8-4D9C0FEC5E6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple authenticated remote path traversal vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities."
    },
    {
      "lang": "es",
      "value": "Se han detectado m\u00faltiples vulnerabilidades de salto de ruta remoto autenticadas en la interfaz de l\u00ednea de comandos de AOS-CX en las versiones de la serie de conmutadores Aruba CX 6200F, la serie de conmutadores Aruba 6300, la serie de conmutadores Aruba 6400, la serie de conmutadores Aruba 8320, la serie de conmutadores Aruba 8325, la serie de conmutadores Aruba 8400 y la serie de conmutadores Aruba CX 8360: AOS-CX versiones 10.06.xxxx: 10.06.0170 y anteriores, AOS-CX versiones 10.07.xxxx: 10.07.0050 y anteriores, AOS-CX versiones 10.08.xxxx: 10.08.1030 y anteriores, AOS-CX versiones 10.09.xxxx: 10.09.0002 y anteriores. Aruba ha publicado actualizaciones para los dispositivos Aruba AOS-CX que abordan estas vulnerabilidades de seguridad"
    }
  ],
  "id": "CVE-2021-41002",
  "lastModified": "2024-11-21T06:25:14.673",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-02T22:15:08.113",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-11-11 19:15
Modified
2024-11-20 23:42
Summary
The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The attack may be more disruptive in cases where a client can require a server to select its largest supported key size. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdfThird Party Advisory
cve@mitre.orghttps://dheatattack.comThird Party Advisory
cve@mitre.orghttps://dheatattack.gitlab.io/
cve@mitre.orghttps://github.com/Balasys/dheaterProduct
cve@mitre.orghttps://github.com/mozilla/ssl-config-generator/issues/162Issue Tracking
cve@mitre.orghttps://gitlab.com/dheatattack/dheater
cve@mitre.orghttps://ieeexplore.ieee.org/document/10374117
cve@mitre.orghttps://support.f5.com/csp/article/K83120834Third Party Advisory
cve@mitre.orghttps://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txtThird Party Advisory
cve@mitre.orghttps://www.openssl.org/blog/blog/2022/10/21/tls-groups-configuration/Third Party Advisory
cve@mitre.orghttps://www.reddit.com/r/netsec/comments/qdoosy/server_overload_by_enforcing_dhe_key_exchange/Issue Tracking
cve@mitre.orghttps://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_ProtocolExploit, Technical Description
cve@mitre.orghttps://www.suse.com/support/kb/doc/?id=000020510Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://dheatattack.comThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://dheatattack.gitlab.io/
af854a3a-2127-422b-91ae-364da2661108https://github.com/Balasys/dheaterProduct
af854a3a-2127-422b-91ae-364da2661108https://github.com/mozilla/ssl-config-generator/issues/162Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://gitlab.com/dheatattack/dheater
af854a3a-2127-422b-91ae-364da2661108https://ieeexplore.ieee.org/document/10374117
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K83120834Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txtThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.openssl.org/blog/blog/2022/10/21/tls-groups-configuration/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.reddit.com/r/netsec/comments/qdoosy/server_overload_by_enforcing_dhe_key_exchange/Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_ProtocolExploit, Technical Description
af854a3a-2127-422b-91ae-364da2661108https://www.suse.com/support/kb/doc/?id=000020510Third Party Advisory
Impacted products
Vendor Product Version
balasys dheater -
siemens scalance_w1750d_firmware *
siemens scalance_w1750d -
suse linux_enterprise_server 11
suse linux_enterprise_server 12
suse linux_enterprise_server 15
f5 big-ip_access_policy_manager *
f5 big-ip_advanced_firewall_manager *
f5 big-ip_advanced_web_application_firewall *
f5 big-ip_analytics *
f5 big-ip_application_acceleration_manager *
f5 big-ip_application_security_manager *
f5 big-ip_application_visibility_and_reporting *
f5 big-ip_carrier-grade_nat *
f5 big-ip_ddos_hybrid_defender *
f5 big-ip_domain_name_system *
f5 big-ip_edge_gateway *
f5 big-ip_fraud_protection_service *
f5 big-ip_global_traffic_manager *
f5 big-ip_link_controller *
f5 big-ip_local_traffic_manager *
f5 big-ip_policy_enforcement_manager *
f5 big-ip_service_proxy 1.6.0
f5 big-ip_ssl_orchestrator *
f5 big-ip_webaccelerator *
f5 big-ip_websafe *
f5 big-iq_centralized_management *
f5 big-iq_centralized_management 7.1.0
f5 f5os-a 1.3.0
f5 f5os-a 1.3.1
f5 f5os-c *
f5 f5os-c 1.5.0
f5 f5os-c 1.5.1
f5 traffix_signaling_delivery_controller 5.1.0
f5 traffix_signaling_delivery_controller 5.2.0
hpe arubaos-cx *
hpe arubaos-cx *
hpe arubaos-cx *
hpe arubaos-cx *
hpe aruba_cx_4100i -
hpe aruba_cx_6100 -
hpe aruba_cx_6200f -
hpe aruba_cx_6200m -
hpe aruba_cx_6300f -
hpe aruba_cx_6300m -
hpe aruba_cx_6405 -
hpe aruba_cx_6410 -
hpe aruba_cx_8320 -
hpe aruba_cx_8325-32c -
hpe aruba_cx_8325-48y8c -
hpe aruba_cx_8360-12c -
hpe aruba_cx_8360-16y2c -
hpe aruba_cx_8360-24xf2c -
hpe aruba_cx_8360-32y4c -
hpe aruba_cx_8360-48xt4c -
hpe aruba_cx_8360-48y6c -
hpe aruba_cx_8400 -
stormshield stormshield_management_center *
stormshield stormshield_network_security *
stormshield stormshield_network_security *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:balasys:dheater:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE3F88FC-F039-433B-9035-88F1691DA082",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_w1750d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "065280B2-6EC1-4721-B3D7-EDE44ED4F5BD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC30055-239F-4BB1-B2D1-E5E35F0D8911",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*",
              "matchCriteriaId": "F13F07CC-739B-465C-9184-0E9D708BD4C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*",
              "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*",
              "matchCriteriaId": "70A029CD-2AC4-4877-B1A4-5C72B351BA27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE73DAA2-9CCA-4BD6-B11A-9326F79D9ABB",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "475E283C-8F3C-4051-B9E8-349845F8C528",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "956AC9F3-2042-4C21-A5E4-D2D4334D2FC3",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E17DBD3E-F5AC-4A35-81E0-C4804CAD78F9",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "346B71B1-D583-4463-ADF8-BEE700B0CA3A",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2AA25BA-72C5-48A9-BDBC-CA108208011F",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "308B0070-6716-4754-A5E4-C3D70CAB376B",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F26AB06-7FEB-4A56-B722-DBDEEE628DB8",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE48C9C9-6B84-4A4A-963D-6DFE0C2FB312",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "878CD8E6-6B9B-431D-BD15-F954C7B8076F",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9DB9B9-2959-448E-9B59-C873584A0E11",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AF04191-019B-4BC9-A9A7-7B7AA9B5B7D1",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F62D754D-A4A1-4093-AB42-9F51C19976CA",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90084CD6-FA4B-4305-BC65-58237BAF714E",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC9D4626-915F-42E5-81E0-6F8271084773",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7056F1FA-24AC-4D9F-8DDC-B3CA4740BF5E",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_service_proxy:1.6.0:*:*:*:*:kubernetes:*:*",
              "matchCriteriaId": "BC5AC8C7-92BA-48D4-81A1-F5323DA952A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E48AC50D-19B3-4E97-ADD2-B661BD891ED7",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B13C4244-BE15-4F2C-BBBA-35072571B041",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1B4FBF6-C23A-4BD2-ADFB-9617C03B603A",
              "versionEndIncluding": "17.1.0",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "360D8842-2C55-450F-9AFA-09CA34B12598",
              "versionEndIncluding": "8.2.0",
              "versionStartIncluding": "8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA0B396A-B5CE-4337-A33A-EF58C4589CB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:f5os-a:1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4A3C86A-CA2F-4AC8-A43E-765829A96147",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:f5os-a:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "03E01235-F9B0-4CCF-AA08-FECF61C62B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:f5os-c:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BFAE8EC-9A5F-421D-990D-B6D454DECAEC",
              "versionEndIncluding": "1.3.2",
              "versionStartIncluding": "1.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:f5os-c:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC3EDB8D-5C16-49DF-BE48-C83744AD7788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:f5os-c:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12FEEABD-9A4A-4A33-9B74-7B053352C47D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "42836A1C-81BB-4F80-9E32-EEE0DAA18D26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA4D5EC6-8099-4D0A-AD6F-BA3B37C2EBD8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3AD582-9909-4FF5-B541-571F18E22356",
              "versionEndExcluding": "10.06.0180",
              "versionStartIncluding": "10.06.0000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21F81EB2-3916-4DC6-9600-B7FD17906B53",
              "versionEndExcluding": "10.07.0030",
              "versionStartIncluding": "10.07.0000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71284AA8-9E0E-4B2F-8464-B49E1D6965B5",
              "versionEndExcluding": "10.08.0010",
              "versionStartIncluding": "10.08.0000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F059E5A9-E613-4BE1-BF61-C477B3441175",
              "versionEndExcluding": "10.09.0002",
              "versionStartIncluding": "10.09.0000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_4100i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7C2B56C-203F-4290-BCE7-8BD751DF9CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF1DD310-3D31-4204-92E0-70C33EE44F08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD1A83B-109B-4596-AE37-706751E2B57D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1218AAA5-01ED-4D89-A7AE-A600356ABD46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6F748F-89E9-45FB-8BE7-2201E5EB2755",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8066A871-2683-4F74-9750-E73BF004209F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D118A9A6-BBA4-4149-AE0D-1DA2EB45B53F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790C5E7A-3405-4873-83E8-4D9C0FEC5E6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10B5F18A-28B0-49B4-8374-C681C2B48D2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8325-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59B7E2D3-0B72-4A78-AEFA-F106FAD38156",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8325-48y8c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E87A92B-4EE5-4235-A0DA-195F27841DBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-12c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BC24E52-13C0-402F-9ABF-A1DE51719AEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-16y2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76EF979E-061A-42A3-B161-B835E92ED180",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-24xf2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE04919C-9289-4FB3-938F-F8BB15EC6A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-32y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B630C64B-C474-477D-A80B-A0FB73ACCC49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-48xt4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53ABE8B8-A4F6-400B-A893-314BE24D06B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-48y6c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44383CC-3751-455E-B1AB-39B16F40DC76",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25A9CD2-5E5F-4BDB-8707-5D6941411A2B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:stormshield:stormshield_management_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62A933C5-C56E-485C-AD49-3B6A2C329131",
              "versionEndExcluding": "3.3.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7387F52-013D-432D-87D8-5D3ABD472C9E",
              "versionEndExcluding": "4.3.16",
              "versionStartIncluding": "2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8A23A5D-928A-4225-9C93-31E5DFE215A7",
              "versionEndExcluding": "4.6.3",
              "versionStartIncluding": "4.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The attack may be more disruptive in cases where a client can require a server to select its largest supported key size. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE."
    },
    {
      "lang": "es",
      "value": "El Protocolo de Acuerdo de Claves Diffie-Hellman permite a atacantes remotos (del lado del cliente) enviar n\u00fameros arbitrarios que en realidad no son claves p\u00fablicas, y desencadenar costosos c\u00e1lculos de exponenciaci\u00f3n modular DHE del lado del servidor, tambi\u00e9n se conoce como un ataque D(HE)ater. El cliente necesita muy pocos recursos de CPU y ancho de banda de red. El ataque puede ser m\u00e1s perturbador en los casos en los que un cliente puede exigir al servidor que seleccione su mayor tama\u00f1o de clave soportado. El escenario b\u00e1sico del ataque es que el cliente debe afirmar que s\u00f3lo puede comunicarse con DHE, y el servidor debe estar configurado para permitir DHE"
    }
  ],
  "id": "CVE-2002-20001",
  "lastModified": "2024-11-20T23:42:37.617",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-11-11T19:15:07.380",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://dheatattack.com"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://dheatattack.gitlab.io/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Product"
      ],
      "url": "https://github.com/Balasys/dheater"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/mozilla/ssl-config-generator/issues/162"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://gitlab.com/dheatattack/dheater"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://ieeexplore.ieee.org/document/10374117"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K83120834"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.openssl.org/blog/blog/2022/10/21/tls-groups-configuration/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://www.reddit.com/r/netsec/comments/qdoosy/server_overload_by_enforcing_dhe_key_exchange/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Technical Description"
      ],
      "url": "https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_Protocol"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.suse.com/support/kb/doc/?id=000020510"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://dheatattack.com"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://dheatattack.gitlab.io/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Product"
      ],
      "url": "https://github.com/Balasys/dheater"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://github.com/mozilla/ssl-config-generator/issues/162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://gitlab.com/dheatattack/dheater"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://ieeexplore.ieee.org/document/10374117"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K83120834"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.openssl.org/blog/blog/2022/10/21/tls-groups-configuration/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://www.reddit.com/r/netsec/comments/qdoosy/server_overload_by_enforcing_dhe_key_exchange/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Technical Description"
      ],
      "url": "https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_Protocol"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.suse.com/support/kb/doc/?id=000020510"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-22 06:15
Modified
2024-11-21 07:38
Summary
An authenticated remote code execution vulnerability exists in the AOS-CX Network Analytics Engine. Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system, leading to a complete compromise of the switch running AOS-CX.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B17071-FD9B-49C1-8C0B-FDA68664E773",
              "versionEndExcluding": "10.06.0240",
              "versionStartIncluding": "10.06.0000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C8A631C-CB1E-4314-943D-713DC9EA260E",
              "versionEndIncluding": "10.08.1070",
              "versionStartIncluding": "10.08.0000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "936EB0DA-9A69-4E7B-B5F5-437A86B8C897",
              "versionEndIncluding": "10.09.1020",
              "versionStartIncluding": "10.09.0000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "690D819F-1B6E-48A1-BEDD-90B511048317",
              "versionEndExcluding": "10.10.1030",
              "versionStartIncluding": "10.10.0000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_10000-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10D4824-3D75-4CD2-A541-D910B91FD560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200f_48g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9BC4F4F-5DF6-45D6-9039-BF06C5D53487",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200m_24g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05337A1-9022-41DA-AFED-AE76FC39D3C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300m_24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5172FB6C-C38E-4A5A-8C67-55B475C96B0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300m_48g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF6C6CE-E842-420D-9C4C-54D4B4F85D14",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D118A9A6-BBA4-4149-AE0D-1DA2EB45B53F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790C5E7A-3405-4873-83E8-4D9C0FEC5E6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8320-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "873275E0-0BF3-42A6-A88A-4A4CDCC98C37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8320-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65875CB1-A9A3-42CC-A14D-7AB4E985808A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8325-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59B7E2D3-0B72-4A78-AEFA-F106FAD38156",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8325-48y8c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E87A92B-4EE5-4235-A0DA-195F27841DBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-12c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BC24E52-13C0-402F-9ABF-A1DE51719AEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-16y2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76EF979E-061A-42A3-B161-B835E92ED180",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-24xf2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE04919C-9289-4FB3-938F-F8BB15EC6A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-32y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B630C64B-C474-477D-A80B-A0FB73ACCC49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-48xt4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53ABE8B8-A4F6-400B-A893-314BE24D06B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-48y6c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44383CC-3751-455E-B1AB-39B16F40DC76",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25A9CD2-5E5F-4BDB-8707-5D6941411A2B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_9300_32d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C595A15-BD04-45A3-A719-3DFB8DAB46E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An authenticated remote code execution vulnerability\n    exists in the AOS-CX Network Analytics Engine. Successful\n    exploitation of this vulnerability results in the ability to\n    execute arbitrary code as a privileged user on the underlying\n    operating system, leading to a complete compromise of the\n    switch running AOS-CX.\n\n\n"
    }
  ],
  "id": "CVE-2023-1168",
  "lastModified": "2024-11-21T07:38:35.753",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "security-alert@hpe.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-22T06:15:09.390",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-004.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-004.txt"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-01 19:15
Modified
2024-11-21 08:17
Summary
An authenticated command injection vulnerability exists in the AOS-CX command line interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands on the underlying operating system as a privileged user on the affected switch. This allows an attacker to fully compromise the underlying operating system on the device running AOS-CX.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04DE53FD-22EA-4BDF-97DD-AB8253F4F059",
              "versionEndIncluding": "10.10.1050",
              "versionStartIncluding": "10.10.0000",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hpe:arubaos-cx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2649063A-E4A1-4548-877E-F1FAD3BBFC56",
              "versionEndIncluding": "10.11.1010",
              "versionStartIncluding": "10.11.0000",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_10000-48y6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10D4824-3D75-4CD2-A541-D910B91FD560",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_4100i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7C2B56C-203F-4290-BCE7-8BD751DF9CEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6000_12g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E276AD3-DEBD-4BE5-A7E0-A2017E09ADC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6000_24g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A51A5922-69A1-4594-B74F-27E62E455170",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6000_48g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D397073F-2A04-4B88-BC6D-5F3B5EEB00F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF1DD310-3D31-4204-92E0-70C33EE44F08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD1A83B-109B-4596-AE37-706751E2B57D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200f_48g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9BC4F4F-5DF6-45D6-9039-BF06C5D53487",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1218AAA5-01ED-4D89-A7AE-A600356ABD46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6200m_24g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05337A1-9022-41DA-AFED-AE76FC39D3C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300m_24p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5172FB6C-C38E-4A5A-8C67-55B475C96B0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6300m_48g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FF6C6CE-E842-420D-9C4C-54D4B4F85D14",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D118A9A6-BBA4-4149-AE0D-1DA2EB45B53F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_6410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790C5E7A-3405-4873-83E8-4D9C0FEC5E6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8320-32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "873275E0-0BF3-42A6-A88A-4A4CDCC98C37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8320-48p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65875CB1-A9A3-42CC-A14D-7AB4E985808A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8325-32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59B7E2D3-0B72-4A78-AEFA-F106FAD38156",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8325-48y8c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E87A92B-4EE5-4235-A0DA-195F27841DBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-12c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BC24E52-13C0-402F-9ABF-A1DE51719AEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-16y2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76EF979E-061A-42A3-B161-B835E92ED180",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-24xf2c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE04919C-9289-4FB3-938F-F8BB15EC6A74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-32y4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B630C64B-C474-477D-A80B-A0FB73ACCC49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-48xt4c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53ABE8B8-A4F6-400B-A893-314BE24D06B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8360-48y6c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C44383CC-3751-455E-B1AB-39B16F40DC76",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_8400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25A9CD2-5E5F-4BDB-8707-5D6941411A2B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:hpe:aruba_cx_9300_32d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C595A15-BD04-45A3-A719-3DFB8DAB46E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "\nAn authenticated command injection vulnerability exists in the AOS-CX command line interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands on the underlying operating system as a privileged user on the affected switch. This allows an attacker to fully compromise the underlying operating system on the device running AOS-CX.\n\n\n\n"
    },
    {
      "lang": "es",
      "value": "Existe una vulnerabilidad de inyecci\u00f3n de comandos autenticados en la interfaz de l\u00ednea de comandos de AOS-CX. La explotaci\u00f3n exitosa de esta vulnerabilidad resulta en la capacidad de ejecutar comandos arbitrarios en el sistema operativo subyacente como un usuario privilegiado en el conmutador afectado. Esto permite a un atacante comprometer completamente el sistema operativo subyacente en el dispositivo que ejecuta AOS-CX."
    }
  ],
  "id": "CVE-2023-3718",
  "lastModified": "2024-11-21T08:17:54.727",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "security-alert@hpe.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-01T19:15:09.947",
  "references": [
    {
      "source": "security-alert@hpe.com",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-010.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-010.txt"
    }
  ],
  "sourceIdentifier": "security-alert@hpe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2021-41003
Vulnerability from cvelistv5
Published
2022-03-02 21:41
Modified
2024-08-04 02:59
Severity ?
Summary
Multiple unauthenticated command injection vulnerabilities were discovered in the AOS-CX API interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:59:30.997Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unauthenticated command injection vulnerabilities were discovered in the AOS-CX API interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Multiple unauthenticated command injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-02T21:41:42",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2021-41003",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unauthenticated command injection vulnerabilities were discovered in the AOS-CX API interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Multiple unauthenticated command injection"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt",
              "refsource": "MISC",
              "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2021-41003",
    "datePublished": "2022-03-02T21:41:42",
    "dateReserved": "2021-09-13T00:00:00",
    "dateUpdated": "2024-08-04T02:59:30.997Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-41000
Vulnerability from cvelistv5
Published
2022-03-02 21:39
Modified
2024-08-04 02:59
Severity ?
Summary
Multiple authenticated remote code execution vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:59:31.406Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple authenticated remote code execution vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Multiple authenticated remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-02T21:39:25",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2021-41000",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple authenticated remote code execution vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Multiple authenticated remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt",
              "refsource": "MISC",
              "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2021-41000",
    "datePublished": "2022-03-02T21:39:25",
    "dateReserved": "2021-09-13T00:00:00",
    "dateUpdated": "2024-08-04T02:59:31.406Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-3718
Vulnerability from cvelistv5
Published
2023-08-01 18:25
Modified
2024-10-22 20:29
Summary
An authenticated command injection vulnerability exists in the AOS-CX command line interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands on the underlying operating system as a privileged user on the affected switch. This allows an attacker to fully compromise the underlying operating system on the device running AOS-CX.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:01:57.375Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-010.txt"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:hewlett_packard_enterprise:aruba_cx_switches:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "aruba_cx_switches",
            "vendor": "hewlett_packard_enterprise",
            "versions": [
              {
                "lessThanOrEqual": "10.11.1010",
                "status": "affected",
                "version": "10.11",
                "versionType": "custom"
              },
              {
                "lessThanOrEqual": "10.10.1050",
                "status": "affected",
                "version": "10.10",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-3718",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-22T20:21:25.652996Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-22T20:29:41.391Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "AOS-CX"
          ],
          "product": "Aruba CX Switches",
          "vendor": "Hewlett Packard Enterprise (HPE)",
          "versions": [
            {
              "status": "affected",
              "version": "AOS-CX 10.11.xxxx: 10.11.1010 and below"
            },
            {
              "status": "affected",
              "version": "AOS-CX 10.10.xxxx: 10.10.1050 and below"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Nick Starke of Aruba Threat Labs"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\n\n\u003cpre\u003eAn authenticated command injection vulnerability exists in the AOS-CX command line interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands on the underlying operating system as a privileged user on the affected switch. This allows an attacker to fully compromise the underlying operating system on the device running AOS-CX.\u003c/pre\u003e\n\n"
            }
          ],
          "value": "\nAn authenticated command injection vulnerability exists in the AOS-CX command line interface. Successful exploitation of this vulnerability results in the ability to execute arbitrary commands on the underlying operating system as a privileged user on the affected switch. This allows an attacker to fully compromise the underlying operating system on the device running AOS-CX.\n\n\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-01T18:25:10.262Z",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-010.txt"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Authenticated Command Injection Vulnerability in AOS-CX Command Line Interface",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2023-3718",
    "datePublished": "2023-08-01T18:25:10.262Z",
    "dateReserved": "2023-07-17T17:36:17.204Z",
    "dateUpdated": "2024-10-22T20:29:41.391Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-1168
Vulnerability from cvelistv5
Published
2023-03-21 20:22
Modified
2024-08-02 05:40
Summary
An authenticated remote code execution vulnerability exists in the AOS-CX Network Analytics Engine. Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system, leading to a complete compromise of the switch running AOS-CX.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T05:40:57.963Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-004.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "AOS-CX"
          ],
          "product": "Aruba CX 10000 Switch Series, Aruba CX 9300 Switch Series, Aruba CX 8400 Switch Series, Aruba CX 8360 Switch Series, Aruba CX 8325 Switch Series, Aruba CX 8320 Switch Series, Aruba CX 6400 Switch Series, Aruba CX 6300 Switch Series, Aruba CX 6200F Switch Series",
          "vendor": "Hewlett Packard Enterprise (HPE)",
          "versions": [
            {
              "status": "affected",
              "version": "AOS-CX 10.10.xxxx: 10.10.1020 and below."
            },
            {
              "status": "affected",
              "version": "AOS-CX 10.09.xxxx: 10.09.1020 and below."
            },
            {
              "status": "affected",
              "version": "AOS-CX 10.08.xxxx: 10.08.1070 and below."
            },
            {
              "status": "affected",
              "version": "AOS-CX 10.06.xxxx: 10.06.0230 and below."
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Daniel Jensen (@dozernz)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "An authenticated remote code execution vulnerability\n    exists in the AOS-CX Network Analytics Engine. Successful\n    exploitation of this vulnerability results in the ability to\n    execute arbitrary code as a privileged user on the underlying\n    operating system, leading to a complete compromise of the\n    switch running AOS-CX.\u003cbr\u003e\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "An authenticated remote code execution vulnerability\n    exists in the AOS-CX Network Analytics Engine. Successful\n    exploitation of this vulnerability results in the ability to\n    execute arbitrary code as a privileged user on the underlying\n    operating system, leading to a complete compromise of the\n    switch running AOS-CX.\n\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-22T04:38:44.935401Z",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-004.txt"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "title": "Authenticated Remote Code Execution in Aruba CX Switches",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2023-1168",
    "datePublished": "2023-03-21T20:22:09.558Z",
    "dateReserved": "2023-03-03T16:58:46.073Z",
    "dateUpdated": "2024-08-02T05:40:57.963Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-41002
Vulnerability from cvelistv5
Published
2022-03-02 21:40
Modified
2024-08-04 02:59
Severity ?
Summary
Multiple authenticated remote path traversal vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:59:31.058Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple authenticated remote path traversal vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Multiple authenticated remote path traversal",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-02T21:40:31",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2021-41002",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple authenticated remote path traversal vulnerabilities were discovered in the AOS-CX command line interface in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.06.xxxx: 10.06.0170 and below, AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address these security vulnerabilities."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Multiple authenticated remote path traversal"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt",
              "refsource": "MISC",
              "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2021-41002",
    "datePublished": "2022-03-02T21:40:31",
    "dateReserved": "2021-09-13T00:00:00",
    "dateUpdated": "2024-08-04T02:59:31.058Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-41001
Vulnerability from cvelistv5
Published
2022-03-02 21:38
Modified
2024-08-04 02:59
Severity ?
Summary
An authenticated remote code execution vulnerability was discovered in the AOS-CX Network Analytics Engine (NAE) in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address this security vulnerability.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:59:30.299Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An authenticated remote code execution vulnerability was discovered in the AOS-CX Network Analytics Engine (NAE) in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address this security vulnerability."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Authenticated remote code execution",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-02T21:38:10",
        "orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
        "shortName": "hpe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-alert@hpe.com",
          "ID": "CVE-2021-41001",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An authenticated remote code execution vulnerability was discovered in the AOS-CX Network Analytics Engine (NAE) in Aruba CX 6200F Switch Series, Aruba 6300 Switch Series, Aruba 6400 Switch Series, Aruba 8320 Switch Series, Aruba 8325 Switch Series, Aruba 8400 Switch Series, Aruba CX 8360 Switch Series version(s): AOS-CX 10.07.xxxx: 10.07.0050 and below, AOS-CX 10.08.xxxx: 10.08.1030 and below, AOS-CX 10.09.xxxx: 10.09.0002 and below. Aruba has released upgrades for Aruba AOS-CX devices that address this security vulnerability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Authenticated remote code execution"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt",
              "refsource": "MISC",
              "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
    "assignerShortName": "hpe",
    "cveId": "CVE-2021-41001",
    "datePublished": "2022-03-02T21:38:10",
    "dateReserved": "2021-09-13T00:00:00",
    "dateUpdated": "2024-08-04T02:59:30.299Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2002-20001
Vulnerability from cvelistv5
Published
2021-11-11 00:00
Modified
2024-08-08 04:06
Severity ?
Summary
The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The attack may be more disruptive in cases where a client can require a server to select its largest supported key size. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:06:55.288Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/Balasys/dheater"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_Protocol"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.reddit.com/r/netsec/comments/qdoosy/server_overload_by_enforcing_dhe_key_exchange/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://github.com/mozilla/ssl-config-generator/issues/162"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.suse.com/support/kb/doc/?id=000020510"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.openssl.org/blog/blog/2022/10/21/tls-groups-configuration/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K83120834"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://dheatattack.com"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://gitlab.com/dheatattack/dheater"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://dheatattack.gitlab.io/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://ieeexplore.ieee.org/document/10374117"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)at or D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The attack may be more disruptive in cases where a client can require a server to select its largest supported key size. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-25T04:55:05.223102",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://github.com/Balasys/dheater"
        },
        {
          "url": "https://www.researchgate.net/profile/Anton-Stiglic-2/publication/2401745_Security_Issues_in_the_Diffie-Hellman_Key_Agreement_Protocol"
        },
        {
          "url": "https://www.reddit.com/r/netsec/comments/qdoosy/server_overload_by_enforcing_dhe_key_exchange/"
        },
        {
          "url": "https://github.com/mozilla/ssl-config-generator/issues/162"
        },
        {
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf"
        },
        {
          "url": "https://www.suse.com/support/kb/doc/?id=000020510"
        },
        {
          "url": "https://www.openssl.org/blog/blog/2022/10/21/tls-groups-configuration/"
        },
        {
          "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-004.txt"
        },
        {
          "url": "https://support.f5.com/csp/article/K83120834"
        },
        {
          "url": "https://dheatattack.com"
        },
        {
          "url": "https://gitlab.com/dheatattack/dheater"
        },
        {
          "url": "https://dheatattack.gitlab.io/"
        },
        {
          "url": "https://ieeexplore.ieee.org/document/10374117"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-20001",
    "datePublished": "2021-11-11T00:00:00",
    "dateReserved": "2021-11-11T00:00:00",
    "dateUpdated": "2024-08-08T04:06:55.288Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}