Action not permitted
Modal body text goes here.
cve-2023-45622
Vulnerability from cvelistv5
Published
2023-11-14 22:55
Modified
2024-08-12 14:39
Severity ?
EPSS score ?
Summary
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
References
▼ | URL | Tags | |
---|---|---|---|
security-alert@hpe.com | https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt | Mitigation, Vendor Advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45622", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-12T14:37:37.416117Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-12T14:39:21.446Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "XiaoC from Moonlight Bug Hunter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUnauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\u003c/p\u003e" } ], "value": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:55:20.319Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45622", "datePublished": "2023-11-14T22:55:20.319Z", "dateReserved": "2023-10-09T16:22:24.803Z", "dateUpdated": "2024-08-12T14:39:21.446Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-45622\",\"sourceIdentifier\":\"security-alert@hpe.com\",\"published\":\"2023-11-14T23:15:10.660\",\"lastModified\":\"2024-08-12T15:35:02.357\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\\n\\n\"},{\"lang\":\"es\",\"value\":\"Existen vulnerabilidades de Denegaci\u00f3n de Servicio (DoS) no autenticadas en BLE Daemon Service al que se accede a trav\u00e9s del protocolo PAPI. La explotaci\u00f3n exitosa de estas vulnerabilidades da como resultado la capacidad de interrumpir el funcionamiento normal del punto de acceso afectado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security-alert@hpe.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.3.0.0\",\"versionEndExcluding\":\"10.4.0.3\",\"matchCriteriaId\":\"0C237FC8-2B47-4070-96DD-54D68F9BD5EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23C407BC-FF30-4EBE-9084-67943E6D62E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.4.0.0\",\"versionEndExcluding\":\"8.6.0.23\",\"matchCriteriaId\":\"DF39B093-B7A9-4657-A7F0-343E7CE7D59D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.10.0.0\",\"versionEndExcluding\":\"8.10.0.9\",\"matchCriteriaId\":\"B3B1AE0D-0B1E-4B75-8815-9C0D46A6B44F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.11.0.0\",\"versionEndExcluding\":\"8.11.2.0\",\"matchCriteriaId\":\"73FB686A-47E8-4900-AC7A-7A37152FD543\"}]}]}],\"references\":[{\"url\":\"https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt\",\"source\":\"security-alert@hpe.com\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]}]}}" } }
ghsa-j2f2-fp4q-v86p
Vulnerability from github
Published
2023-11-15 00:31
Modified
2023-11-15 00:31
Severity ?
Details
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
{ "affected": [], "aliases": [ "CVE-2023-45622" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-11-14T23:15:10Z", "severity": "HIGH" }, "details": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\n\n", "id": "GHSA-j2f2-fp4q-v86p", "modified": "2023-11-15T00:31:08Z", "published": "2023-11-15T00:31:08Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45622" }, { "type": "WEB", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
gsd-2023-45622
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-45622", "id": "GSD-2023-45622" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-45622" ], "details": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\n\n", "id": "GSD-2023-45622", "modified": "2023-12-13T01:20:37.950522Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2023-45622", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "affected", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } } ] } } ] }, "vendor_name": "Hewlett Packard Enterprise (HPE)" } ] } }, "credits": [ { "lang": "en", "value": "XiaoC from Moonlight Bug Hunter" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\n\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt", "refsource": "MISC", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.6.0.23", "versionStartIncluding": "6.4.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.4.0.3", "versionStartIncluding": "10.3.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.11.2.0", "versionStartIncluding": "8.11.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.10.0.9", "versionStartIncluding": "8.10.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-alert@hpe.com", "ID": "CVE-2023-45622" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\n\n" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt", "refsource": "", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-11-22T17:30Z", "publishedDate": "2023-11-14T23:15Z" } } }
wid-sec-w-2023-2915
Vulnerability from csaf_certbund
Published
2023-11-14 23:00
Modified
2023-11-14 23:00
Summary
Aruba ArubaOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
ArubaOS ist das Betriebssystem der Aruba Netzwerkprodukte.
Angriff
Ein entfernter Angreifer kann mehrere Schwachstellen in Aruba ArubaOS ausnutzen, um beliebigen Code mit administrativen Rechten auszuführen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "ArubaOS ist das Betriebssystem der Aruba Netzwerkprodukte.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in Aruba ArubaOS ausnutzen, um beliebigen Code mit administrativen Rechten auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2915 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2915.json" }, { "category": "self", "summary": "WID-SEC-2023-2915 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2915" }, { "category": "external", "summary": "HPE Aruba Networking Product Security Advisory vom 2023-11-14", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source_lang": "en-US", "title": "Aruba ArubaOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-14T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:51:16.908+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2915", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Aruba ArubaOS \u003c 10.5.0.0", "product": { "name": "Aruba ArubaOS \u003c 10.5.0.0", "product_id": "T031177", "product_identification_helper": { "cpe": "cpe:/o:arubanetworks:arubaos:10.5.0.0" } } }, { "category": "product_name", "name": "Aruba ArubaOS \u003c 10.4.0.2", "product": { "name": "Aruba ArubaOS \u003c 10.4.0.2", "product_id": "T031178", "product_identification_helper": { "cpe": "cpe:/o:arubanetworks:arubaos:10.4.0.2" } } } ], "category": "product_name", "name": "ArubaOS" } ], "category": "vendor", "name": "Aruba" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45627", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45627" }, { "cve": "CVE-2023-45626", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45626" }, { "cve": "CVE-2023-45625", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45625" }, { "cve": "CVE-2023-45624", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45624" }, { "cve": "CVE-2023-45623", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45623" }, { "cve": "CVE-2023-45622", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45622" }, { "cve": "CVE-2023-45621", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45621" }, { "cve": "CVE-2023-45620", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45620" }, { "cve": "CVE-2023-45619", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45619" }, { "cve": "CVE-2023-45618", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45618" }, { "cve": "CVE-2023-45617", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45617" }, { "cve": "CVE-2023-45616", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45616" }, { "cve": "CVE-2023-45615", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45615" }, { "cve": "CVE-2023-45614", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45614" } ] }
icsa-24-046-01
Vulnerability from csaf_cisa
Published
2024-02-13 00:00
Modified
2024-02-13 00:00
Summary
Siemens SCALANCE W1750D
Notes
Summary
The SCALANCE W1750D devices contain multiple vulnerabilities that could allow an attacker to inject commands or exploit buffer overflow vulnerabilities which could lead to sensitive information disclosure, unauthenticated denial of service or unauthenticated remote code execution.
Siemens is preparing fix versions and recommends specific countermeasures for products where fixes are not, or not yet available.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
Critical infrastructure sectors
Multiple
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Siemens ProductCERT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The SCALANCE W1750D devices contain multiple vulnerabilities that could allow an attacker to inject commands or exploit buffer overflow vulnerabilities which could lead to sensitive information disclosure, unauthenticated denial of service or unauthenticated remote code execution.\n\nSiemens is preparing fix versions and recommends specific countermeasures for products where fixes are not, or not yet available.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Multiple", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "SSA-716164: Multiple Vulnerabilities in Scalance W1750D - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-716164.json" }, { "category": "self", "summary": "SSA-716164: Multiple Vulnerabilities in Scalance W1750D - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-716164.html" }, { "category": "self", "summary": "SSA-716164: Multiple Vulnerabilities in Scalance W1750D - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-716164.pdf" }, { "category": "self", "summary": "SSA-716164: Multiple Vulnerabilities in Scalance W1750D - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-716164.txt" }, { "category": "self", "summary": "ICS Advisory ICSA-24-046-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-046-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-24-046-01 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-046-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Siemens SCALANCE W1750D", "tracking": { "current_release_date": "2024-02-13T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1" } }, "id": "ICSA-24-046-01", "initial_release_date": "2024-02-13T00:00:00.000000Z", "revision_history": [ { "date": "2024-02-13T00:00:00.000000Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1750D (JP) (6GK5750-2HX01-1AD0)", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6GK5750-2HX01-1AD0" ] } } } ], "category": "product_name", "name": "SCALANCE W1750D (JP) (6GK5750-2HX01-1AD0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1750D (ROW) (6GK5750-2HX01-1AA0)", "product_id": "CSAFPID-0002", "product_identification_helper": { "model_numbers": [ "6GK5750-2HX01-1AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1750D (ROW) (6GK5750-2HX01-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SCALANCE W1750D (USA) (6GK5750-2HX01-1AB0)", "product_id": "CSAFPID-0003", "product_identification_helper": { "model_numbers": [ "6GK5750-2HX01-1AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W1750D (USA) (6GK5750-2HX01-1AB0)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45614" }, { "cve": "CVE-2023-45615", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45615" }, { "cve": "CVE-2023-45616", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45616" }, { "cve": "CVE-2023-45617", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45617" }, { "cve": "CVE-2023-45618", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45618" }, { "cve": "CVE-2023-45619", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45619" }, { "cve": "CVE-2023-45620", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45620" }, { "cve": "CVE-2023-45621", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45621" }, { "cve": "CVE-2023-45622", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45622" }, { "cve": "CVE-2023-45623", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45623" }, { "cve": "CVE-2023-45624", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45624" }, { "cve": "CVE-2023-45625", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45625, CVE-2023-45626, CVE-2023-45627: The CLI and web-based management interfaces should be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45625" }, { "cve": "CVE-2023-45626", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45625, CVE-2023-45626, CVE-2023-45627: The CLI and web-based management interfaces should be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45626" }, { "cve": "CVE-2023-45627", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45625, CVE-2023-45626, CVE-2023-45627: The CLI and web-based management interfaces should be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2023-45627" } ] }
ssa-716164
Vulnerability from csaf_siemens
Published
2024-02-13 00:00
Modified
2024-04-09 00:00
Summary
SSA-716164: Multiple Vulnerabilities in Scalance W1750D
Notes
Summary
The SCALANCE W1750D devices contain multiple vulnerabilities that could allow an attacker to inject commands or exploit buffer overflow vulnerabilities which could lead to sensitive information disclosure, unauthenticated denial of service or unauthenticated remote code execution.
Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The SCALANCE W1750D devices contain multiple vulnerabilities that could allow an attacker to inject commands or exploit buffer overflow vulnerabilities which could lead to sensitive information disclosure, unauthenticated denial of service or unauthenticated remote code execution.\n\nSiemens has released new versions for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-716164: Multiple Vulnerabilities in Scalance W1750D - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-716164.html" }, { "category": "self", "summary": "SSA-716164: Multiple Vulnerabilities in Scalance W1750D - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-716164.json" }, { "category": "self", "summary": "SSA-716164: Multiple Vulnerabilities in Scalance W1750D - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-716164.pdf" }, { "category": "self", "summary": "SSA-716164: Multiple Vulnerabilities in Scalance W1750D - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-716164.txt" } ], "title": "SSA-716164: Multiple Vulnerabilities in Scalance W1750D", "tracking": { "current_release_date": "2024-04-09T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-716164", "initial_release_date": "2024-02-13T00:00:00Z", "revision_history": [ { "date": "2024-02-13T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2024-04-09T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added fix for SCALANCE W1750D family" } ], "status": "interim", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cV8.10.0.9", "product": { "name": "SCALANCE W1750D (JP) (6GK5750-2HX01-1AD0)", "product_id": "1", "product_identification_helper": { "model_numbers": [ "6GK5750-2HX01-1AD0" ] } } } ], "category": "product_name", "name": "SCALANCE W1750D (JP) (6GK5750-2HX01-1AD0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.10.0.9", "product": { "name": "SCALANCE W1750D (ROW) (6GK5750-2HX01-1AA0)", "product_id": "2", "product_identification_helper": { "model_numbers": [ "6GK5750-2HX01-1AA0" ] } } } ], "category": "product_name", "name": "SCALANCE W1750D (ROW) (6GK5750-2HX01-1AA0)" }, { "branches": [ { "category": "product_version_range", "name": "\u003cV8.10.0.9", "product": { "name": "SCALANCE W1750D (USA) (6GK5750-2HX01-1AB0)", "product_id": "3", "product_identification_helper": { "model_numbers": [ "6GK5750-2HX01-1AB0" ] } } } ], "category": "product_name", "name": "SCALANCE W1750D (USA) (6GK5750-2HX01-1AB0)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45614", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45614" }, { "cve": "CVE-2023-45615", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45615" }, { "cve": "CVE-2023-45616", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45616" }, { "cve": "CVE-2023-45617", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45617" }, { "cve": "CVE-2023-45618", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45618" }, { "cve": "CVE-2023-45619", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45619" }, { "cve": "CVE-2023-45620", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45620" }, { "cve": "CVE-2023-45621", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45621" }, { "cve": "CVE-2023-45622", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45622" }, { "cve": "CVE-2023-45623", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45623" }, { "cve": "CVE-2023-45624", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45614, CVE-2023-45615, CVE-2023-45616, CVE-2023-45617, CVE-2023-45618, CVE-2023-45619, CVE-2023-45620, CVE-2023-45621, CVE-2023-45622, CVE-2023-45623, CVE-2023-45624: Enabling cluster-security via the cluster-security command will prevent the vulnerabilities from being exploited", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45624" }, { "cve": "CVE-2023-45625", "cwe": { "id": "CWE-77", "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45625, CVE-2023-45626, CVE-2023-45627: The CLI and web-based management interfaces should be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45625" }, { "cve": "CVE-2023-45626", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45625, CVE-2023-45626, CVE-2023-45627: The CLI and web-based management interfaces should be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45626" }, { "cve": "CVE-2023-45627", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3" ] }, "remediations": [ { "category": "mitigation", "details": "CVE-2023-45625, CVE-2023-45626, CVE-2023-45627: The CLI and web-based management interfaces should be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above", "product_ids": [ "1", "2", "3" ] }, { "category": "vendor_fix", "details": "Update to V8.10.0.9 or later version\nThe update is available upon request from customer support", "product_ids": [ "1", "2", "3" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "title": "CVE-2023-45627" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.