CVE-2022-37889
Vulnerability from cvelistv5
Published
2022-10-07 00:00
Modified
2024-08-03 10:37
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS 6.5.x: 6.5.4.23 and below; Aruba InstantOS 8.6.x: 8.6.0.18 and below; Aruba InstantOS 8.7.x: 8.7.1.9 and below; Aruba InstantOS 8.10.x: 8.10.0.1 and below; ArubaOS 10.3.x: 10.3.1.0 and below; Aruba has released upgrades for Aruba InnstantOS that address these security vulnerabilities.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf | Third Party Advisory | |
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-014.txt | Vendor Advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:37:41.984Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-014.txt" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series;", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below" }, { "status": "affected", "version": "Aruba InstantOS 6.5.x: 6.5.4.23 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.6.x: 8.6.0.18 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.7.x: 8.7.1.9 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.10.x: 8.10.0.1 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x: 10.3.1.0 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS 6.5.x: 6.5.4.23 and below; Aruba InstantOS 8.6.x: 8.6.0.18 and below; Aruba InstantOS 8.7.x: 8.7.1.9 and below; Aruba InstantOS 8.10.x: 8.10.0.1 and below; ArubaOS 10.3.x: 10.3.1.0 and below; Aruba has released upgrades for Aruba InnstantOS that address these security vulnerabilities." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Overflow Vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-08T00:00:00", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-014.txt" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf" } ] } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2022-37889", "datePublished": "2022-10-07T00:00:00", "dateReserved": "2022-08-08T00:00:00", "dateUpdated": "2024-08-03T10:37:41.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-37889\",\"sourceIdentifier\":\"security-alert@hpe.com\",\"published\":\"2022-10-07T18:15:21.307\",\"lastModified\":\"2022-11-09T03:59:42.527\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS 6.5.x: 6.5.4.23 and below; Aruba InstantOS 8.6.x: 8.6.0.18 and below; Aruba InstantOS 8.7.x: 8.7.1.9 and below; Aruba InstantOS 8.10.x: 8.10.0.1 and below; ArubaOS 10.3.x: 10.3.1.0 and below; Aruba has released upgrades for Aruba InnstantOS that address these security vulnerabilities.\"},{\"lang\":\"es\",\"value\":\"Se presentan vulnerabilidades de desbordamiento de b\u00fafer en m\u00faltiples servicios subyacentes que podr\u00edan conllevar a una ejecuci\u00f3n de c\u00f3digo remota no autenticado mediante el env\u00edo de paquetes especialmente dise\u00f1ados destinados al puerto UDP de PAPI (protocolo de administraci\u00f3n de AP de Aruba Networks) (8211). Una explotaci\u00f3n con \u00e9xito de estas vulnerabilidades resulta en la capacidad de ejecutar c\u00f3digo arbitrario como un usuario privilegiado en el sistema operativo subyacente de Aruba InstantOS versiones 6.4.x: 6.4.4.8-4.2.4.20 y anteriores; Aruba InstantOS 6.5.x: 6.5.4.23 y anteriores; Aruba InstantOS 8. 6.x: 8.6.0.18 y anteriores; Aruba InstantOS 8.7.x: 8.7.1.9 y anteriores; Aruba InstantOS 8.10.x: 8.10.0.1 y anteriores; ArubaOS 10.3.x: 10.3.1.0 y anteriores; Aruba ha publicado actualizaciones para Aruba InstantOS que abordan estas vulnerabilidades de seguridad\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.3.0.0\",\"versionEndExcluding\":\"10.3.1.1\",\"matchCriteriaId\":\"F1B6376E-424F-4DBF-B00D-69C52E4B3E46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arubanetworks:instant:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4.0.0\",\"versionEndExcluding\":\"6.4.4.8-4.2.4.21\",\"matchCriteriaId\":\"D27F5A7C-442F-45A6-A149-2037042A1629\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arubanetworks:instant:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.5.0.0\",\"versionEndExcluding\":\"6.5.4.24\",\"matchCriteriaId\":\"6A33DE52-E905-4EBD-BA56-1DC67B7DD9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arubanetworks:instant:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.6.0.0\",\"versionEndExcluding\":\"8.6.0.19\",\"matchCriteriaId\":\"081502CC-38D4-46F9-85D0-3D1F701D5EE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arubanetworks:instant:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.7.0.0\",\"versionEndExcluding\":\"8.7.1.10\",\"matchCriteriaId\":\"BEA3846D-54C5-4B92-86B6-6AC482C2B357\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arubanetworks:instant:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.10.0.0\",\"versionEndExcluding\":\"8.10.0.2\",\"matchCriteriaId\":\"B32D91E1-3034-4E05-8FBA-98EF4562F3FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:siemens:scalance_w1750d_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"065280B2-6EC1-4721-B3D7-EDE44ED4F5BD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBC30055-239F-4BB1-B2D1-E5E35F0D8911\"}]}]}],\"references\":[{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf\",\"source\":\"security-alert@hpe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-014.txt\",\"source\":\"security-alert@hpe.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.