CVE-2023-35980
Vulnerability from cvelistv5
Published
2023-07-25 18:28
Modified
2024-11-07 18:56
Severity ?
EPSS score ?
Summary
Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt | Vendor Advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:40.645Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:hpe:arba_access_points_running_instantos_and_arubaos_10:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "arba_access_points_running_instantos_and_arubaos_10", "vendor": "hpe", "versions": [ { "lessThan": "4.2.4.21", "status": "affected", "version": "6.4.4.8", "versionType": "custom" }, { "lessThan": "6.5.4.24", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.6.0.20", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.10.0.6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.11.1.0", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "10.4.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-35980", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T18:52:12.730779Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T18:56:09.980Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.1 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.0 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.6 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.20 and below" }, { "status": "affected", "version": "InstantOS 6.5.x.x: 6.5.4.24 and below" }, { "status": "affected", "version": "InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary\u0026nbsp;code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary\u00a0code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-25T18:28:10.354Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-35980", "datePublished": "2023-07-25T18:28:10.354Z", "dateReserved": "2023-06-20T18:43:02.966Z", "dateUpdated": "2024-11-07T18:56:09.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-35980\",\"sourceIdentifier\":\"security-alert@hpe.com\",\"published\":\"2023-07-25T19:15:11.327\",\"lastModified\":\"2023-08-02T16:23:32.867\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary\u00a0code as a privileged user on the underlying operating system.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"security-alert@hpe.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.4.0.0\",\"versionEndExcluding\":\"10.4.0.2\",\"matchCriteriaId\":\"6418722E-304A-46EF-8D9E-EB42596F0DFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4.0.0\",\"versionEndExcluding\":\"6.4.4.8-4.2.4.22\",\"matchCriteriaId\":\"4E576744-779A-4260-A652-DDDC13253852\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.5.0.0\",\"versionEndExcluding\":\"6.5.4.25\",\"matchCriteriaId\":\"37FB799D-F5E8-43A1-AF0A-37EF2C96EE4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.6.0.0\",\"versionEndExcluding\":\"8.6.0.21\",\"matchCriteriaId\":\"CF72B488-0300-4E55-9E51-2A654B5FACE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.10.0.0\",\"versionEndExcluding\":\"8.10.0.7\",\"matchCriteriaId\":\"AAA44337-4B77-4117-ADA1-8C3172A0BBED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.11.0.0\",\"versionEndExcluding\":\"8.11.1.1\",\"matchCriteriaId\":\"2EBD7FEF-A76F-47B3-93D0-97FE246F4AF9\"}]}]}],\"references\":[{\"url\":\"https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt\",\"source\":\"security-alert@hpe.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.