Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2023-AVI-0590
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Aruba ArubaOS et InstantOS. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- ArubaOS versions 10.3.xx et 10.4.xx antérieures à 10.4.0.2
- InstantOS versions 8.11.xx antérieures à 8.11.1.1
- InstantOS versions 8.7.x à 8.10.xx antérieures à 8.10.0.7
- InstantOS versions 8.4.x à 8.6.x antérieures à 8.6.0.21
- InstantOS versions 6.5.x antérieures à 6.5.4.25
- InstantOS versions 6.4.x antérieures à 6.4.4.8-4.2.4.22
L’éditeur précise que les versions ArubaOS 10.3.x.x et InstantOS 8.9.x.x, 8.8.x.x, 8.7.x.x, 8.5.x.x, 8.4.x.x sont en fin de vie (EOL) et ne bénéficient plus de mises à jour de sécurité.
Impacted products
| Vendor | Product | Description |
|---|
References
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eArubaOS versions 10.3.xx et 10.4.xx ant\u00e9rieures \u00e0 10.4.0.2\u003c/li\u003e \u003cli\u003eInstantOS versions 8.11.xx ant\u00e9rieures \u00e0 8.11.1.1\u003c/li\u003e \u003cli\u003eInstantOS versions 8.7.x \u00e0 8.10.xx ant\u00e9rieures \u00e0 8.10.0.7\u003c/li\u003e \u003cli\u003eInstantOS versions 8.4.x \u00e0 8.6.x ant\u00e9rieures \u00e0 8.6.0.21\u003c/li\u003e \u003cli\u003eInstantOS versions 6.5.x ant\u00e9rieures \u00e0 6.5.4.25\u003c/li\u003e \u003cli\u003eInstantOS versions 6.4.x ant\u00e9rieures \u00e0 6.4.4.8-4.2.4.22\u003c/li\u003e \u003c/ul\u003e \u003cp\u003eL\u2019\u00e9diteur pr\u00e9cise que les versions ArubaOS 10.3.x.x et InstantOS 8.9.x.x, 8.8.x.x, 8.7.x.x, 8.5.x.x, 8.4.x.x sont en fin de vie (EOL) et ne b\u00e9n\u00e9ficient plus de mises \u00e0 jour de s\u00e9curit\u00e9.\u003c/p\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-35982",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35982"
},
{
"name": "CVE-2022-25667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25667"
},
{
"name": "CVE-2023-35981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35981"
},
{
"name": "CVE-2023-35980",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35980"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0590",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Aruba ArubaOS et\nInstantOS. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Aruba ArubaOS et InstantOS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Aruba ARUBA-PSA-2023-009 du 25 juillet 2023",
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt"
}
]
}
CVE-2023-35982 (GCVE-0-2023-35982)
Vulnerability from cvelistv5 – Published: 2023-07-25 18:28 – Updated: 2024-11-07 18:11
VLAI?
EPSS
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Severity ?
9.8 (Critical)
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Affected:
ArubaOS 10.4.x.x: 10.4.0.1 and below
Affected: InstantOS 8.11.x.x: 8.11.1.0 and below Affected: InstantOS 8.10.x.x: 8.10.0.6 and below Affected: InstantOS 8.6.x.x: 8.6.0.20 and below Affected: InstantOS 6.5.x.x: 6.5.4.24 and below Affected: InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below |
Credits
Erik de Jong (bugcrowd.com/erikdejong)
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T16:37:41.171Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt"
}
],
"title": "CVE Program Container"
},
{
"affected": [
{
"cpes": [
"cpe:2.3:o:hpe:arba_access_points_running_instantos_and_arubaos_10:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "arba_access_points_running_instantos_and_arubaos_10",
"vendor": "hpe",
"versions": [
{
"lessThan": "10.4.0.1",
"status": "affected",
"version": "arubaos_10.4.x.x",
"versionType": "custom"
},
{
"lessThan": "8.11.1.0",
"status": "affected",
"version": "instantos_8.11.x.x",
"versionType": "custom"
},
{
"lessThan": "8.10.0.6",
"status": "affected",
"version": "instantos_8.10xx",
"versionType": "custom"
},
{
"lessThan": "8.6.0.20",
"status": "affected",
"version": "instantos_8.6.x.x",
"versionType": "custom"
},
{
"lessThan": "6.5.4.24",
"status": "affected",
"version": "instantos_6.5.x.x",
"versionType": "custom"
},
{
"lessThan": "6.4.4.8",
"status": "affected",
"version": "instantos_6.4.x.x",
"versionType": "custom"
},
{
"lessThan": "4.2.4.21",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-35982",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-07T16:54:23.089613Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-07T18:11:05.797Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "Aruba Access Points running InstantOS and ArubaOS 10",
"vendor": "Hewlett Packard Enterprise (HPE)",
"versions": [
{
"status": "affected",
"version": "ArubaOS 10.4.x.x: 10.4.0.1 and below"
},
{
"status": "affected",
"version": "InstantOS 8.11.x.x: 8.11.1.0 and below"
},
{
"status": "affected",
"version": "InstantOS 8.10.x.x: 8.10.0.6 and below"
},
{
"status": "affected",
"version": "InstantOS 8.6.x.x: 8.6.0.20 and below"
},
{
"status": "affected",
"version": "InstantOS 6.5.x.x: 6.5.4.24 and below"
},
{
"status": "affected",
"version": "InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Erik de Jong (bugcrowd.com/erikdejong)"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary\u0026nbsp;code as a privileged user on the underlying operating system."
}
],
"value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary\u00a0code as a privileged user on the underlying operating system."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-07-25T18:28:20.312Z",
"orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
"shortName": "hpe"
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
"assignerShortName": "hpe",
"cveId": "CVE-2023-35982",
"datePublished": "2023-07-25T18:28:20.312Z",
"dateReserved": "2023-06-20T18:43:02.967Z",
"dateUpdated": "2024-11-07T18:11:05.797Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-35981 (GCVE-0-2023-35981)
Vulnerability from cvelistv5 – Published: 2023-07-25 18:28 – Updated: 2024-11-07 18:51
VLAI?
EPSS
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Severity ?
9.8 (Critical)
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Affected:
ArubaOS 10.4.x.x: 10.4.0.1 and below
Affected: InstantOS 8.11.x.x: 8.11.1.0 and below Affected: InstantOS 8.10.x.x: 8.10.0.6 and below Affected: InstantOS 8.6.x.x: 8.6.0.20 and below Affected: InstantOS 6.5.x.x: 6.5.4.24 and below Affected: InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below |
Credits
Erik de Jong (bugcrowd.com/erikdejong)
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T16:37:40.580Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt"
}
],
"title": "CVE Program Container"
},
{
"affected": [
{
"cpes": [
"cpe:2.3:o:hpe:arba_access_points_running_instantos_and_arubaos_10:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "arba_access_points_running_instantos_and_arubaos_10",
"vendor": "hpe",
"versions": [
{
"lessThan": "4.2.4.21",
"status": "affected",
"version": "6.4.4.8",
"versionType": "custom"
},
{
"lessThan": "6.5.4.24",
"status": "affected",
"version": "0",
"versionType": "custom"
},
{
"lessThan": "8.6.0.20",
"status": "affected",
"version": "0",
"versionType": "custom"
},
{
"lessThan": "8.10.0.6",
"status": "affected",
"version": "0",
"versionType": "custom"
},
{
"lessThan": "8.11.1.0",
"status": "affected",
"version": "0",
"versionType": "custom"
},
{
"lessThan": "10.4.0.1",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-35981",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-07T18:38:50.384815Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-07T18:51:06.659Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "Aruba Access Points running InstantOS and ArubaOS 10",
"vendor": "Hewlett Packard Enterprise (HPE)",
"versions": [
{
"status": "affected",
"version": "ArubaOS 10.4.x.x: 10.4.0.1 and below"
},
{
"status": "affected",
"version": "InstantOS 8.11.x.x: 8.11.1.0 and below"
},
{
"status": "affected",
"version": "InstantOS 8.10.x.x: 8.10.0.6 and below"
},
{
"status": "affected",
"version": "InstantOS 8.6.x.x: 8.6.0.20 and below"
},
{
"status": "affected",
"version": "InstantOS 6.5.x.x: 6.5.4.24 and below"
},
{
"status": "affected",
"version": "InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Erik de Jong (bugcrowd.com/erikdejong)"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary\u0026nbsp;code as a privileged user on the underlying operating system."
}
],
"value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary\u00a0code as a privileged user on the underlying operating system."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-07-25T18:28:14.271Z",
"orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
"shortName": "hpe"
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
"assignerShortName": "hpe",
"cveId": "CVE-2023-35981",
"datePublished": "2023-07-25T18:28:14.271Z",
"dateReserved": "2023-06-20T18:43:02.967Z",
"dateUpdated": "2024-11-07T18:51:06.659Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2022-25667 (GCVE-0-2022-25667)
Vulnerability from cvelistv5 – Published: 2022-11-15 00:00 – Updated: 2025-04-22 15:51
VLAI?
EPSS
Summary
Information disclosure in kernel due to improper handling of ICMP requests in Snapdragon Wired Infrastructure and Networking
Severity ?
7.5 (High)
CWE
- Information Disclosure in Kernel
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Qualcomm, Inc. | Snapdragon Wired Infrastructure and Networking |
Affected:
AR9380
Affected: CSR8811 Affected: IPQ4018 Affected: IPQ4019 Affected: IPQ4028 Affected: IPQ4029 Affected: IPQ5010 Affected: IPQ5018 Affected: IPQ5028 Affected: IPQ6000 Affected: IPQ6010 Affected: IPQ6018 Affected: IPQ6028 Affected: IPQ8064 Affected: IPQ8065 Affected: IPQ8068 Affected: IPQ8070A Affected: IPQ8071A Affected: IPQ8072A Affected: IPQ8074A Affected: IPQ8076 Affected: IPQ8076A Affected: IPQ8078 Affected: IPQ8078A Affected: IPQ8173 Affected: IPQ8174 Affected: IPQ9008 Affected: QCA4024 Affected: QCA7500 Affected: QCA8072 Affected: QCA8075 Affected: QCA8081 Affected: QCA9880 Affected: QCA9886 Affected: QCA9888 Affected: QCA9889 Affected: QCA9898 Affected: QCA9980 Affected: QCA9984 Affected: QCA9985 Affected: QCA9990 Affected: QCA9992 Affected: QCA9994 Affected: QCN5022 Affected: QCN5024 Affected: QCN5052 Affected: QCN5054 Affected: QCN5122 Affected: QCN5124 Affected: QCN5152 Affected: QCN5154 Affected: QCN5164 Affected: QCN6023 Affected: QCN6024 Affected: QCN6100 Affected: QCN6102 Affected: QCN6112 Affected: QCN6122 Affected: QCN6132 Affected: QCN9000 Affected: QCN9001 Affected: QCN9002 Affected: QCN9003 Affected: QCN9022 Affected: QCN9024 Affected: QCN9070 Affected: QCN9072 Affected: QCN9074 Affected: QCN9100 |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T04:42:50.637Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://www.qualcomm.com/company/product-security/bulletins/november-2022-bulletin"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2022-25667",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-04-22T14:44:51.363692Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-287",
"description": "CWE-287 Improper Authentication",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-04-22T15:51:16.862Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Snapdragon Wired Infrastructure and Networking",
"vendor": "Qualcomm, Inc.",
"versions": [
{
"status": "affected",
"version": "AR9380"
},
{
"status": "affected",
"version": "CSR8811"
},
{
"status": "affected",
"version": "IPQ4018"
},
{
"status": "affected",
"version": "IPQ4019"
},
{
"status": "affected",
"version": "IPQ4028"
},
{
"status": "affected",
"version": "IPQ4029"
},
{
"status": "affected",
"version": "IPQ5010"
},
{
"status": "affected",
"version": "IPQ5018"
},
{
"status": "affected",
"version": "IPQ5028"
},
{
"status": "affected",
"version": "IPQ6000"
},
{
"status": "affected",
"version": "IPQ6010"
},
{
"status": "affected",
"version": "IPQ6018"
},
{
"status": "affected",
"version": "IPQ6028"
},
{
"status": "affected",
"version": "IPQ8064"
},
{
"status": "affected",
"version": "IPQ8065"
},
{
"status": "affected",
"version": "IPQ8068"
},
{
"status": "affected",
"version": "IPQ8070A"
},
{
"status": "affected",
"version": "IPQ8071A"
},
{
"status": "affected",
"version": "IPQ8072A"
},
{
"status": "affected",
"version": "IPQ8074A"
},
{
"status": "affected",
"version": "IPQ8076"
},
{
"status": "affected",
"version": "IPQ8076A"
},
{
"status": "affected",
"version": "IPQ8078"
},
{
"status": "affected",
"version": "IPQ8078A"
},
{
"status": "affected",
"version": "IPQ8173"
},
{
"status": "affected",
"version": "IPQ8174"
},
{
"status": "affected",
"version": "IPQ9008"
},
{
"status": "affected",
"version": "QCA4024"
},
{
"status": "affected",
"version": "QCA7500"
},
{
"status": "affected",
"version": "QCA8072"
},
{
"status": "affected",
"version": "QCA8075"
},
{
"status": "affected",
"version": "QCA8081"
},
{
"status": "affected",
"version": "QCA9880"
},
{
"status": "affected",
"version": "QCA9886"
},
{
"status": "affected",
"version": "QCA9888"
},
{
"status": "affected",
"version": "QCA9889"
},
{
"status": "affected",
"version": "QCA9898"
},
{
"status": "affected",
"version": "QCA9980"
},
{
"status": "affected",
"version": "QCA9984"
},
{
"status": "affected",
"version": "QCA9985"
},
{
"status": "affected",
"version": "QCA9990"
},
{
"status": "affected",
"version": "QCA9992"
},
{
"status": "affected",
"version": "QCA9994"
},
{
"status": "affected",
"version": "QCN5022"
},
{
"status": "affected",
"version": "QCN5024"
},
{
"status": "affected",
"version": "QCN5052"
},
{
"status": "affected",
"version": "QCN5054"
},
{
"status": "affected",
"version": "QCN5122"
},
{
"status": "affected",
"version": "QCN5124"
},
{
"status": "affected",
"version": "QCN5152"
},
{
"status": "affected",
"version": "QCN5154"
},
{
"status": "affected",
"version": "QCN5164"
},
{
"status": "affected",
"version": "QCN6023"
},
{
"status": "affected",
"version": "QCN6024"
},
{
"status": "affected",
"version": "QCN6100"
},
{
"status": "affected",
"version": "QCN6102"
},
{
"status": "affected",
"version": "QCN6112"
},
{
"status": "affected",
"version": "QCN6122"
},
{
"status": "affected",
"version": "QCN6132"
},
{
"status": "affected",
"version": "QCN9000"
},
{
"status": "affected",
"version": "QCN9001"
},
{
"status": "affected",
"version": "QCN9002"
},
{
"status": "affected",
"version": "QCN9003"
},
{
"status": "affected",
"version": "QCN9022"
},
{
"status": "affected",
"version": "QCN9024"
},
{
"status": "affected",
"version": "QCN9070"
},
{
"status": "affected",
"version": "QCN9072"
},
{
"status": "affected",
"version": "QCN9074"
},
{
"status": "affected",
"version": "QCN9100"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Information disclosure in kernel due to improper handling of ICMP requests in Snapdragon Wired Infrastructure and Networking"
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Information Disclosure in Kernel",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2022-11-15T00:00:00.000Z",
"orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f",
"shortName": "qualcomm"
},
"references": [
{
"url": "https://www.qualcomm.com/company/product-security/bulletins/november-2022-bulletin"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f",
"assignerShortName": "qualcomm",
"cveId": "CVE-2022-25667",
"datePublished": "2022-11-15T00:00:00.000Z",
"dateReserved": "2022-02-22T00:00:00.000Z",
"dateUpdated": "2025-04-22T15:51:16.862Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-35980 (GCVE-0-2023-35980)
Vulnerability from cvelistv5 – Published: 2023-07-25 18:28 – Updated: 2024-11-07 18:56
VLAI?
EPSS
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Severity ?
9.8 (Critical)
Assigner
References
Impacted products
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Affected:
ArubaOS 10.4.x.x: 10.4.0.1 and below
Affected: InstantOS 8.11.x.x: 8.11.1.0 and below Affected: InstantOS 8.10.x.x: 8.10.0.6 and below Affected: InstantOS 8.6.x.x: 8.6.0.20 and below Affected: InstantOS 6.5.x.x: 6.5.4.24 and below Affected: InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below |
Credits
Erik de Jong (bugcrowd.com/erikdejong)
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T16:37:40.645Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt"
}
],
"title": "CVE Program Container"
},
{
"affected": [
{
"cpes": [
"cpe:2.3:o:hpe:arba_access_points_running_instantos_and_arubaos_10:*:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "arba_access_points_running_instantos_and_arubaos_10",
"vendor": "hpe",
"versions": [
{
"lessThan": "4.2.4.21",
"status": "affected",
"version": "6.4.4.8",
"versionType": "custom"
},
{
"lessThan": "6.5.4.24",
"status": "affected",
"version": "0",
"versionType": "custom"
},
{
"lessThan": "8.6.0.20",
"status": "affected",
"version": "0",
"versionType": "custom"
},
{
"lessThan": "8.10.0.6",
"status": "affected",
"version": "0",
"versionType": "custom"
},
{
"lessThan": "8.11.1.0",
"status": "affected",
"version": "0",
"versionType": "custom"
},
{
"lessThan": "10.4.0.1",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-35980",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-11-07T18:52:12.730779Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-11-07T18:56:09.980Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "Aruba Access Points running InstantOS and ArubaOS 10",
"vendor": "Hewlett Packard Enterprise (HPE)",
"versions": [
{
"status": "affected",
"version": "ArubaOS 10.4.x.x: 10.4.0.1 and below"
},
{
"status": "affected",
"version": "InstantOS 8.11.x.x: 8.11.1.0 and below"
},
{
"status": "affected",
"version": "InstantOS 8.10.x.x: 8.10.0.6 and below"
},
{
"status": "affected",
"version": "InstantOS 8.6.x.x: 8.6.0.20 and below"
},
{
"status": "affected",
"version": "InstantOS 6.5.x.x: 6.5.4.24 and below"
},
{
"status": "affected",
"version": "InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "reporter",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Erik de Jong (bugcrowd.com/erikdejong)"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary\u0026nbsp;code as a privileged user on the underlying operating system."
}
],
"value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary\u00a0code as a privileged user on the underlying operating system."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-07-25T18:28:10.354Z",
"orgId": "eb103674-0d28-4225-80f8-39fb86215de0",
"shortName": "hpe"
},
"references": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0",
"assignerShortName": "hpe",
"cveId": "CVE-2023-35980",
"datePublished": "2023-07-25T18:28:10.354Z",
"dateReserved": "2023-06-20T18:43:02.966Z",
"dateUpdated": "2024-11-07T18:56:09.980Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…