Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2023-1169
Vulnerability from csaf_certbund
Published
2023-05-08 22:00
Modified
2023-05-10 22:00
Summary
Aruba ArubaOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
ArubaOS ist das Betriebssystem der Aruba Netzwerkprodukte.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Aruba ArubaOS ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuführen, beliebigen Programmcode auszuführen, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "ArubaOS ist das Betriebssystem der Aruba Netzwerkprodukte.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Aruba ArubaOS ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1169 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1169.json" }, { "category": "self", "summary": "WID-SEC-2023-1169 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1169" }, { "category": "external", "summary": "Aruba Product Security Advisory ARUBA-PSA-2023-006 vom 2023-05-09", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22791" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22790" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22789" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22788" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22787" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22786" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22785" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22784" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22783" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22782" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22781" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22780" }, { "category": "external", "summary": "NIST Database vom 2023-05-08", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22779" } ], "source_lang": "en-US", "title": "Aruba ArubaOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-10T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:50:34.551+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2023-1169", "initial_release_date": "2023-05-08T22:00:00.000+00:00", "revision_history": [ { "date": "2023-05-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Aruba aufgenommen" }, { "date": "2023-05-10T22:00:00.000+00:00", "number": "3", "summary": "Korrektur Produktzuordnung" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Aruba ArubaOS \u003c 10.4.0.0", "product": { "name": "Aruba ArubaOS \u003c 10.4.0.0", "product_id": "T027663", "product_identification_helper": { "cpe": "cpe:/o:arubanetworks:arubaos:10.4.0.0" } } } ], "category": "vendor", "name": "Aruba" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-22791", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22791" }, { "cve": "CVE-2023-22790", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22790" }, { "cve": "CVE-2023-22789", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22789" }, { "cve": "CVE-2023-22788", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22788" }, { "cve": "CVE-2023-22787", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22787" }, { "cve": "CVE-2023-22786", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22786" }, { "cve": "CVE-2023-22785", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22785" }, { "cve": "CVE-2023-22784", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22784" }, { "cve": "CVE-2023-22783", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22783" }, { "cve": "CVE-2023-22782", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22782" }, { "cve": "CVE-2023-22781", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22781" }, { "cve": "CVE-2023-22780", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22780" }, { "cve": "CVE-2023-22779", "notes": [ { "category": "description", "text": "In Aruba ArubaOS existieren mehrere Schwachstellen. Diese sind auf verschiedene Puffer\u00fcberl\u00e4ufe, verschiedene Command-Injection-Schwachstellen sowie einem Fehler, welcher in Edge-Case-Netzwerk-Konfigurationen auftritt. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, beliebigen Programmcode auszuf\u00fchren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2023-05-08T22:00:00.000+00:00", "title": "CVE-2023-22779" } ] }
cve-2023-22784
Vulnerability from cvelistv5
Published
2023-05-08 14:03
Modified
2025-01-31 18:09
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: InstantOS 8.10.x.x: 8.10.0.2 and below Version: ArubaOS 10.3.x.x: 10.3.1.4 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:30.272Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22784", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:08:55.636445Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-31T18:09:21.664Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.2 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x.x: 10.3.1.4 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u0026nbsp;remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u00a0remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:03:51.253Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22784", "datePublished": "2023-05-08T14:03:51.253Z", "dateReserved": "2023-01-06T15:24:20.510Z", "dateUpdated": "2025-01-31T18:09:21.664Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22785
Vulnerability from cvelistv5
Published
2023-05-08 14:03
Modified
2025-01-31 18:08
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: InstantOS 8.10.x.x: 8.10.0.2 and below Version: ArubaOS 10.3.x.x: 10.3.1.4 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:30.254Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22785", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:07:49.933693Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-31T18:08:15.889Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.2 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x.x: 10.3.1.4 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u0026nbsp;remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u00a0remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:03:55.974Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22785", "datePublished": "2023-05-08T14:03:55.974Z", "dateReserved": "2023-01-06T15:24:20.510Z", "dateUpdated": "2025-01-31T18:08:15.889Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22791
Vulnerability from cvelistv5
Published
2023-05-08 14:10
Modified
2025-01-31 18:01
Severity ?
EPSS score ?
Summary
A vulnerability exists in Aruba InstantOS and ArubaOS 10 where an edge-case combination of network configuration, a specific WLAN environment and an attacker already possessing valid user credentials on that WLAN can lead to sensitive information being disclosed via the WLAN. The scenarios in which this disclosure of potentially sensitive information can occur are complex and depend on factors that are beyond the control of the attacker.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below Version: Aruba InstantOS 6.5.x: 6.5.4.23 and below Version: Aruba InstantOS 8.6.x: 8.6.0.19 and below Version: Aruba InstantOS 8.10.x: 8.10.0.4 and below Version: ArubaOS 10.3.x: 10.3.1.0 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:30.672Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22791", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:01:08.113216Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-31T18:01:49.709Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below" }, { "status": "affected", "version": "Aruba InstantOS 6.5.x: 6.5.4.23 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.6.x: 8.6.0.19 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.10.x: 8.10.0.4 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x: 10.3.1.0 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Zack Colgan of ClearBearing" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A vulnerability exists in Aruba InstantOS and ArubaOS 10\u0026nbsp;where an edge-case combination of network configuration, a\u0026nbsp;specific WLAN environment and an attacker already possessing\u0026nbsp;valid user credentials on that WLAN can lead to sensitive\u0026nbsp;information being disclosed via the WLAN. The scenarios in\u0026nbsp;which this disclosure of potentially sensitive information\u0026nbsp;can occur are complex and depend on factors that are beyond\u0026nbsp;the control of the attacker." } ], "value": "A vulnerability exists in Aruba InstantOS and ArubaOS 10\u00a0where an edge-case combination of network configuration, a\u00a0specific WLAN environment and an attacker already possessing\u00a0valid user credentials on that WLAN can lead to sensitive\u00a0information being disclosed via the WLAN. The scenarios in\u00a0which this disclosure of potentially sensitive information\u00a0can occur are complex and depend on factors that are beyond\u00a0the control of the attacker." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:10:03.684Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Aruba InstantOS and ArubaOS 10 Sensitive Information Disclosure", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22791", "datePublished": "2023-05-08T14:10:03.684Z", "dateReserved": "2023-01-06T15:24:20.511Z", "dateUpdated": "2025-01-31T18:01:49.709Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22781
Vulnerability from cvelistv5
Published
2023-05-08 14:03
Modified
2025-01-31 18:12
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: InstantOS 8.10.x.x: 8.10.0.2 and below Version: ArubaOS 10.3.x.x: 10.3.1.4 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:30.365Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22781", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:12:27.213593Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-31T18:12:49.754Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.2 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x.x: 10.3.1.4 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u0026nbsp;remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u00a0remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:03:42.187Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22781", "datePublished": "2023-05-08T14:03:42.187Z", "dateReserved": "2023-01-06T15:24:20.509Z", "dateUpdated": "2025-01-31T18:12:49.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22779
Vulnerability from cvelistv5
Published
2023-05-08 14:02
Modified
2025-01-29 15:33
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: InstantOS 8.10.x.x: 8.10.0.2 and below Version: ArubaOS 10.3.x.x: 10.3.1.4 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:31.017Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22779", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-29T15:33:13.190785Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-29T15:33:25.802Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.2 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x.x: 10.3.1.4 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u0026nbsp;remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u00a0remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:02:48.736Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22779", "datePublished": "2023-05-08T14:02:48.736Z", "dateReserved": "2023-01-06T15:24:20.509Z", "dateUpdated": "2025-01-29T15:33:25.802Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22782
Vulnerability from cvelistv5
Published
2023-05-08 14:03
Modified
2025-01-31 18:11
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: InstantOS 8.10.x.x: 8.10.0.2 and below Version: ArubaOS 10.3.x.x: 10.3.1.4 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:31.050Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22782", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:11:21.804749Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-31T18:11:51.624Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.2 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x.x: 10.3.1.4 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u0026nbsp;remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u00a0remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:03:45.533Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22782", "datePublished": "2023-05-08T14:03:45.533Z", "dateReserved": "2023-01-06T15:24:20.510Z", "dateUpdated": "2025-01-31T18:11:51.624Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22786
Vulnerability from cvelistv5
Published
2023-05-08 14:03
Modified
2025-01-31 18:07
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: InstantOS 8.10.x.x: 8.10.0.2 and below Version: ArubaOS 10.3.x.x: 10.3.1.4 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:30.419Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22786", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:06:19.563671Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-31T18:07:01.792Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.2 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x.x: 10.3.1.4 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u0026nbsp;remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u00a0remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:03:58.355Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22786", "datePublished": "2023-05-08T14:03:58.355Z", "dateReserved": "2023-01-06T15:24:20.510Z", "dateUpdated": "2025-01-31T18:07:01.792Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22787
Vulnerability from cvelistv5
Published
2023-05-08 14:07
Modified
2025-01-31 18:05
Severity ?
EPSS score ?
Summary
An unauthenticated Denial of Service (DoS) vulnerability exists in a service accessed via the PAPI protocol provided by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below Version: Aruba InstantOS 6.5.x: 6.5.4.23 and below Version: Aruba InstantOS 8.6.x: 8.6.0.19 and below Version: Aruba InstantOS 8.10.x: 8.10.0.4 and below Version: ArubaOS 10.3.x: 10.3.1.0 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:30.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22787", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:05:05.306424Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-31T18:05:29.573Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below" }, { "status": "affected", "version": "Aruba InstantOS 6.5.x: 6.5.4.23 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.6.x: 8.6.0.19 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.10.x: 8.10.0.4 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x: 10.3.1.0 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Daniel Jensen (@dozernz)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An unauthenticated Denial of Service (DoS) vulnerability exists in a service accessed via the PAPI protocol provided\u0026nbsp;by Aruba InstantOS and ArubaOS 10. Successful exploitation of\u0026nbsp;this vulnerability results in the ability to interrupt the\u0026nbsp;normal operation of the affected access point." } ], "value": "An unauthenticated Denial of Service (DoS) vulnerability exists in a service accessed via the PAPI protocol provided\u00a0by Aruba InstantOS and ArubaOS 10. Successful exploitation of\u00a0this vulnerability results in the ability to interrupt the\u00a0normal operation of the affected access point." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:07:18.315Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Denial of Service (DoS) in Aruba InstantOS or ArubaOS 10 Service Accessed via the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22787", "datePublished": "2023-05-08T14:07:00.289Z", "dateReserved": "2023-01-06T15:24:20.510Z", "dateUpdated": "2025-01-31T18:05:29.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22789
Vulnerability from cvelistv5
Published
2023-05-08 14:08
Modified
2025-01-31 18:04
Severity ?
EPSS score ?
Summary
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below Version: Aruba InstantOS 6.5.x: 6.5.4.23 and below Version: Aruba InstantOS 8.6.x: 8.6.0.19 and below Version: Aruba InstantOS 8.10.x: 8.10.0.4 and below Version: ArubaOS 10.3.x: 10.3.1.0 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:30.333Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22789", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:03:56.139002Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-31T18:04:29.605Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below" }, { "status": "affected", "version": "Aruba InstantOS 6.5.x: 6.5.4.23 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.6.x: 8.6.0.19 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.10.x: 8.10.0.4 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x: 10.3.1.0 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Daniel Jensen (@dozernz)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Multiple authenticated command injection vulnerabilities\u0026nbsp;exist in the Aruba InstantOS and ArubaOS 10 command line\u0026nbsp;interface. Successful exploitation of these vulnerabilities\u0026nbsp;result in the ability to execute arbitrary commands as a\u0026nbsp;privileged user on the underlying operating system." } ], "value": "Multiple authenticated command injection vulnerabilities\u00a0exist in the Aruba InstantOS and ArubaOS 10 command line\u00a0interface. Successful exploitation of these vulnerabilities\u00a0result in the ability to execute arbitrary commands as a\u00a0privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:08:39.438Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authenticated Remote Command Execution in Aruba InstantOS or ArubaOS 10 Command Line Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22789", "datePublished": "2023-05-08T14:08:39.438Z", "dateReserved": "2023-01-06T15:24:20.511Z", "dateUpdated": "2025-01-31T18:04:29.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22790
Vulnerability from cvelistv5
Published
2023-05-08 14:08
Modified
2025-01-31 18:03
Severity ?
EPSS score ?
Summary
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below Version: Aruba InstantOS 6.5.x: 6.5.4.23 and below Version: Aruba InstantOS 8.6.x: 8.6.0.19 and below Version: Aruba InstantOS 8.10.x: 8.10.0.4 and below Version: ArubaOS 10.3.x: 10.3.1.0 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:30.337Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22790", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:02:42.767154Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-31T18:03:17.879Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below" }, { "status": "affected", "version": "Aruba InstantOS 6.5.x: 6.5.4.23 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.6.x: 8.6.0.19 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.10.x: 8.10.0.4 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x: 10.3.1.0 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Daniel Jensen (@dozernz)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Multiple authenticated command injection vulnerabilities\u0026nbsp;exist in the Aruba InstantOS and ArubaOS 10 command line\u0026nbsp;interface. Successful exploitation of these vulnerabilities\u0026nbsp;result in the ability to execute arbitrary commands as a\u0026nbsp;privileged user on the underlying operating system." } ], "value": "Multiple authenticated command injection vulnerabilities\u00a0exist in the Aruba InstantOS and ArubaOS 10 command line\u00a0interface. Successful exploitation of these vulnerabilities\u00a0result in the ability to execute arbitrary commands as a\u00a0privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:08:43.190Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authenticated Remote Command Execution in Aruba InstantOS or ArubaOS 10 Command Line Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22790", "datePublished": "2023-05-08T14:08:43.190Z", "dateReserved": "2023-01-06T15:24:20.511Z", "dateUpdated": "2025-01-31T18:03:17.879Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22780
Vulnerability from cvelistv5
Published
2023-05-08 14:03
Modified
2025-01-29 15:32
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: InstantOS 8.10.x.x: 8.10.0.2 and below Version: ArubaOS 10.3.x.x: 10.3.1.4 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:31.097Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22780", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-29T15:31:37.810193Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-29T15:32:34.957Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.2 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x.x: 10.3.1.4 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u0026nbsp;remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u00a0remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:03:38.356Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22780", "datePublished": "2023-05-08T14:03:38.356Z", "dateReserved": "2023-01-06T15:24:20.509Z", "dateUpdated": "2025-01-29T15:32:34.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22788
Vulnerability from cvelistv5
Published
2023-05-08 14:08
Modified
2025-01-28 20:09
Severity ?
EPSS score ?
Summary
Multiple authenticated command injection vulnerabilities exist in the Aruba InstantOS and ArubaOS 10 command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below Version: Aruba InstantOS 6.5.x: 6.5.4.23 and below Version: Aruba InstantOS 8.6.x: 8.6.0.19 and below Version: Aruba InstantOS 8.10.x: 8.10.0.4 and below Version: ArubaOS 10.3.x: 10.3.1.0 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:30.244Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22788", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-28T20:09:10.095402Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-28T20:09:44.673Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below" }, { "status": "affected", "version": "Aruba InstantOS 6.5.x: 6.5.4.23 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.6.x: 8.6.0.19 and below" }, { "status": "affected", "version": "Aruba InstantOS 8.10.x: 8.10.0.4 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x: 10.3.1.0 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Daniel Jensen (@dozernz)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Multiple authenticated command injection vulnerabilities\u0026nbsp;exist in the Aruba InstantOS and ArubaOS 10 command line\u0026nbsp;interface. Successful exploitation of these vulnerabilities\u0026nbsp;result in the ability to execute arbitrary commands as a\u0026nbsp;privileged user on the underlying operating system." } ], "value": "Multiple authenticated command injection vulnerabilities\u00a0exist in the Aruba InstantOS and ArubaOS 10 command line\u00a0interface. Successful exploitation of these vulnerabilities\u00a0result in the ability to execute arbitrary commands as a\u00a0privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:08:35.055Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authenticated Remote Command Execution in Aruba InstantOS or ArubaOS 10 Command Line Interface", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22788", "datePublished": "2023-05-08T14:08:35.055Z", "dateReserved": "2023-01-06T15:24:20.510Z", "dateUpdated": "2025-01-28T20:09:44.673Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22783
Vulnerability from cvelistv5
Published
2023-05-08 14:03
Modified
2025-01-31 18:10
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: InstantOS 8.10.x.x: 8.10.0.2 and below Version: ArubaOS 10.3.x.x: 10.3.1.4 and below Version: See reference document for further details |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:20:31.059Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-22783", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T18:10:27.077116Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-31T18:10:52.350Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.2 and below" }, { "status": "affected", "version": "ArubaOS 10.3.x.x: 10.3.1.4 and below" }, { "status": "affected", "version": "See reference document for further details" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "datePublic": "2023-05-09T20:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u0026nbsp;remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated\u00a0remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-08T14:03:47.963Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-22783", "datePublished": "2023-05-08T14:03:47.963Z", "dateReserved": "2023-01-06T15:24:20.510Z", "dateUpdated": "2025-01-31T18:10:52.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.