Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2023-1884
Vulnerability from csaf_certbund
Published
2023-07-25 22:00
Modified
2023-07-25 22:00
Summary
Aruba ArubaOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
ArubaOS ist das Betriebssystem der Aruba Netzwerkprodukte.
Angriff
Ein entfernter Angreifer kann mehrere Schwachstellen in Aruba ArubaOS ausnutzen, um Informationen preiszugeben oder beliebigen Code auszuführen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "ArubaOS ist das Betriebssystem der Aruba Netzwerkprodukte.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in Aruba ArubaOS ausnutzen, um Informationen preiszugeben oder beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1884 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1884.json" }, { "category": "self", "summary": "WID-SEC-2023-1884 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1884" }, { "category": "external", "summary": "HPE Aruba Networking Product Security Advisory vom 2023-07-25", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt" } ], "source_lang": "en-US", "title": "Aruba ArubaOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-25T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:38:16.931+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1884", "initial_release_date": "2023-07-25T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-25T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Aruba ArubaOS \u003c= 10.4.0.1", "product": { "name": "Aruba ArubaOS \u003c= 10.4.0.1", "product_id": "T028898", "product_identification_helper": { "cpe": "cpe:/o:arubanetworks:arubaos:10.4.0.1" } } } ], "category": "vendor", "name": "Aruba" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-35982", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Der Fehler besteht aufgrund von mehreren Puffer\u00fcberl\u00e4ufen. Ein Angreifer kann diese Schwachstellen ausnutzen, indem er speziell gestaltete Pakete sendet, um beliebigen Code auszuf\u00fchren." } ], "product_status": { "last_affected": [ "T028898" ] }, "release_date": "2023-07-25T22:00:00Z", "title": "CVE-2023-35982" }, { "cve": "CVE-2023-35981", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Der Fehler besteht aufgrund von mehreren Puffer\u00fcberl\u00e4ufen. Ein Angreifer kann diese Schwachstellen ausnutzen, indem er speziell gestaltete Pakete sendet, um beliebigen Code auszuf\u00fchren." } ], "product_status": { "last_affected": [ "T028898" ] }, "release_date": "2023-07-25T22:00:00Z", "title": "CVE-2023-35981" }, { "cve": "CVE-2023-35980", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Der Fehler besteht aufgrund von mehreren Puffer\u00fcberl\u00e4ufen. Ein Angreifer kann diese Schwachstellen ausnutzen, indem er speziell gestaltete Pakete sendet, um beliebigen Code auszuf\u00fchren." } ], "product_status": { "last_affected": [ "T028898" ] }, "release_date": "2023-07-25T22:00:00Z", "title": "CVE-2023-35980" }, { "cve": "CVE-2022-25667", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Aruba ArubaOS. Dieser Fehler besteht aufgrund einer unsachgem\u00e4\u00dfen Behandlung von ICMP-Anfragen. Ein Angreifer kann diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "last_affected": [ "T028898" ] }, "release_date": "2023-07-25T22:00:00Z", "title": "CVE-2022-25667" } ] }
cve-2023-35980
Vulnerability from cvelistv5
Published
2023-07-25 18:28
Modified
2024-11-07 18:56
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: ArubaOS 10.4.x.x: 10.4.0.1 and below Version: InstantOS 8.11.x.x: 8.11.1.0 and below Version: InstantOS 8.10.x.x: 8.10.0.6 and below Version: InstantOS 8.6.x.x: 8.6.0.20 and below Version: InstantOS 6.5.x.x: 6.5.4.24 and below Version: InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:40.645Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:hpe:arba_access_points_running_instantos_and_arubaos_10:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "arba_access_points_running_instantos_and_arubaos_10", "vendor": "hpe", "versions": [ { "lessThan": "4.2.4.21", "status": "affected", "version": "6.4.4.8", "versionType": "custom" }, { "lessThan": "6.5.4.24", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.6.0.20", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.10.0.6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.11.1.0", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "10.4.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-35980", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T18:52:12.730779Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T18:56:09.980Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.1 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.0 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.6 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.20 and below" }, { "status": "affected", "version": "InstantOS 6.5.x.x: 6.5.4.24 and below" }, { "status": "affected", "version": "InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary\u0026nbsp;code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary\u00a0code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-25T18:28:10.354Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-35980", "datePublished": "2023-07-25T18:28:10.354Z", "dateReserved": "2023-06-20T18:43:02.966Z", "dateUpdated": "2024-11-07T18:56:09.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-35982
Vulnerability from cvelistv5
Published
2023-07-25 18:28
Modified
2024-11-07 18:11
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: ArubaOS 10.4.x.x: 10.4.0.1 and below Version: InstantOS 8.11.x.x: 8.11.1.0 and below Version: InstantOS 8.10.x.x: 8.10.0.6 and below Version: InstantOS 8.6.x.x: 8.6.0.20 and below Version: InstantOS 6.5.x.x: 6.5.4.24 and below Version: InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:41.171Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:hpe:arba_access_points_running_instantos_and_arubaos_10:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "arba_access_points_running_instantos_and_arubaos_10", "vendor": "hpe", "versions": [ { "lessThan": "10.4.0.1", "status": "affected", "version": "arubaos_10.4.x.x", "versionType": "custom" }, { "lessThan": "8.11.1.0", "status": "affected", "version": "instantos_8.11.x.x", "versionType": "custom" }, { "lessThan": "8.10.0.6", "status": "affected", "version": "instantos_8.10xx", "versionType": "custom" }, { "lessThan": "8.6.0.20", "status": "affected", "version": "instantos_8.6.x.x", "versionType": "custom" }, { "lessThan": "6.5.4.24", "status": "affected", "version": "instantos_6.5.x.x", "versionType": "custom" }, { "lessThan": "6.4.4.8", "status": "affected", "version": "instantos_6.4.x.x", "versionType": "custom" }, { "lessThan": "4.2.4.21", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-35982", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T16:54:23.089613Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T18:11:05.797Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.1 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.0 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.6 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.20 and below" }, { "status": "affected", "version": "InstantOS 6.5.x.x: 6.5.4.24 and below" }, { "status": "affected", "version": "InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary\u0026nbsp;code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary\u00a0code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-25T18:28:20.312Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-35982", "datePublished": "2023-07-25T18:28:20.312Z", "dateReserved": "2023-06-20T18:43:02.967Z", "dateUpdated": "2024-11-07T18:11:05.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-25667
Vulnerability from cvelistv5
Published
2022-11-15 00:00
Modified
2024-08-03 04:42
Severity ?
EPSS score ?
Summary
Information disclosure in kernel due to improper handling of ICMP requests in Snapdragon Wired Infrastructure and Networking
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Qualcomm, Inc. | Snapdragon Wired Infrastructure and Networking |
Version: AR9380 Version: CSR8811 Version: IPQ4018 Version: IPQ4019 Version: IPQ4028 Version: IPQ4029 Version: IPQ5010 Version: IPQ5018 Version: IPQ5028 Version: IPQ6000 Version: IPQ6010 Version: IPQ6018 Version: IPQ6028 Version: IPQ8064 Version: IPQ8065 Version: IPQ8068 Version: IPQ8070A Version: IPQ8071A Version: IPQ8072A Version: IPQ8074A Version: IPQ8076 Version: IPQ8076A Version: IPQ8078 Version: IPQ8078A Version: IPQ8173 Version: IPQ8174 Version: IPQ9008 Version: QCA4024 Version: QCA7500 Version: QCA8072 Version: QCA8075 Version: QCA8081 Version: QCA9880 Version: QCA9886 Version: QCA9888 Version: QCA9889 Version: QCA9898 Version: QCA9980 Version: QCA9984 Version: QCA9985 Version: QCA9990 Version: QCA9992 Version: QCA9994 Version: QCN5022 Version: QCN5024 Version: QCN5052 Version: QCN5054 Version: QCN5122 Version: QCN5124 Version: QCN5152 Version: QCN5154 Version: QCN5164 Version: QCN6023 Version: QCN6024 Version: QCN6100 Version: QCN6102 Version: QCN6112 Version: QCN6122 Version: QCN6132 Version: QCN9000 Version: QCN9001 Version: QCN9002 Version: QCN9003 Version: QCN9022 Version: QCN9024 Version: QCN9070 Version: QCN9072 Version: QCN9074 Version: QCN9100 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:42:50.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qualcomm.com/company/product-security/bulletins/november-2022-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Snapdragon Wired Infrastructure and Networking", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AR9380" }, { "status": "affected", "version": "CSR8811" }, { "status": "affected", "version": "IPQ4018" }, { "status": "affected", "version": "IPQ4019" }, { "status": "affected", "version": "IPQ4028" }, { "status": "affected", "version": "IPQ4029" }, { "status": "affected", "version": "IPQ5010" }, { "status": "affected", "version": "IPQ5018" }, { "status": "affected", "version": "IPQ5028" }, { "status": "affected", "version": "IPQ6000" }, { "status": "affected", "version": "IPQ6010" }, { "status": "affected", "version": "IPQ6018" }, { "status": "affected", "version": "IPQ6028" }, { "status": "affected", "version": "IPQ8064" }, { "status": "affected", "version": "IPQ8065" }, { "status": "affected", "version": "IPQ8068" }, { "status": "affected", "version": "IPQ8070A" }, { "status": "affected", "version": "IPQ8071A" }, { "status": "affected", "version": "IPQ8072A" }, { "status": "affected", "version": "IPQ8074A" }, { "status": "affected", "version": "IPQ8076" }, { "status": "affected", "version": "IPQ8076A" }, { "status": "affected", "version": "IPQ8078" }, { "status": "affected", "version": "IPQ8078A" }, { "status": "affected", "version": "IPQ8173" }, { "status": "affected", "version": "IPQ8174" }, { "status": "affected", "version": "IPQ9008" }, { "status": "affected", "version": "QCA4024" }, { "status": "affected", "version": "QCA7500" }, { "status": "affected", "version": "QCA8072" }, { "status": "affected", "version": "QCA8075" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA9880" }, { "status": "affected", "version": "QCA9886" }, { "status": "affected", "version": "QCA9888" }, { "status": "affected", "version": "QCA9889" }, { "status": "affected", "version": "QCA9898" }, { "status": "affected", "version": "QCA9980" }, { "status": "affected", "version": "QCA9984" }, { "status": "affected", "version": "QCA9985" }, { "status": "affected", "version": "QCA9990" }, { "status": "affected", "version": "QCA9992" }, { "status": "affected", "version": "QCA9994" }, { "status": "affected", "version": "QCN5022" }, { "status": "affected", "version": "QCN5024" }, { "status": "affected", "version": "QCN5052" }, { "status": "affected", "version": "QCN5054" }, { "status": "affected", "version": "QCN5122" }, { "status": "affected", "version": "QCN5124" }, { "status": "affected", "version": "QCN5152" }, { "status": "affected", "version": "QCN5154" }, { "status": "affected", "version": "QCN5164" }, { "status": "affected", "version": "QCN6023" }, { "status": "affected", "version": "QCN6024" }, { "status": "affected", "version": "QCN6100" }, { "status": "affected", "version": "QCN6102" }, { "status": "affected", "version": "QCN6112" }, { "status": "affected", "version": "QCN6122" }, { "status": "affected", "version": "QCN6132" }, { "status": "affected", "version": "QCN9000" }, { "status": "affected", "version": "QCN9001" }, { "status": "affected", "version": "QCN9002" }, { "status": "affected", "version": "QCN9003" }, { "status": "affected", "version": "QCN9022" }, { "status": "affected", "version": "QCN9024" }, { "status": "affected", "version": "QCN9070" }, { "status": "affected", "version": "QCN9072" }, { "status": "affected", "version": "QCN9074" }, { "status": "affected", "version": "QCN9100" } ] } ], "descriptions": [ { "lang": "en", "value": "Information disclosure in kernel due to improper handling of ICMP requests in Snapdragon Wired Infrastructure and Networking" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure in Kernel", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-15T00:00:00", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/november-2022-bulletin" } ] } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2022-25667", "datePublished": "2022-11-15T00:00:00", "dateReserved": "2022-02-22T00:00:00", "dateUpdated": "2024-08-03T04:42:50.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-35981
Vulnerability from cvelistv5
Published
2023-07-25 18:28
Modified
2024-11-07 18:51
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Access Points running InstantOS and ArubaOS 10 |
Version: ArubaOS 10.4.x.x: 10.4.0.1 and below Version: InstantOS 8.11.x.x: 8.11.1.0 and below Version: InstantOS 8.10.x.x: 8.10.0.6 and below Version: InstantOS 8.6.x.x: 8.6.0.20 and below Version: InstantOS 6.5.x.x: 6.5.4.24 and below Version: InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:40.580Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:hpe:arba_access_points_running_instantos_and_arubaos_10:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "arba_access_points_running_instantos_and_arubaos_10", "vendor": "hpe", "versions": [ { "lessThan": "4.2.4.21", "status": "affected", "version": "6.4.4.8", "versionType": "custom" }, { "lessThan": "6.5.4.24", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.6.0.20", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.10.0.6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "8.11.1.0", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "10.4.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-35981", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T18:38:50.384815Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T18:51:06.659Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points running InstantOS and ArubaOS 10", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.1 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.0 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.6 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.20 and below" }, { "status": "affected", "version": "InstantOS 6.5.x.x: 6.5.4.24 and below" }, { "status": "affected", "version": "InstantOS 6.4.x.x: 6.4.4.8-4.2.4.21 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Erik de Jong (bugcrowd.com/erikdejong)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u0026nbsp;destined to the PAPI (Aruba\u0027s access point management\u0026nbsp;protocol) UDP port (8211). Successful exploitation of these\u0026nbsp;vulnerabilities result in the ability to execute arbitrary\u0026nbsp;code as a privileged user on the underlying operating system." } ], "value": "There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets\u00a0destined to the PAPI (Aruba\u0027s access point management\u00a0protocol) UDP port (8211). Successful exploitation of these\u00a0vulnerabilities result in the ability to execute arbitrary\u00a0code as a privileged user on the underlying operating system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-25T18:28:14.271Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-009.txt" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unauthenticated Buffer Overflow Vulnerabilities in Services Accessed by the PAPI Protocol", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-35981", "datePublished": "2023-07-25T18:28:14.271Z", "dateReserved": "2023-06-20T18:43:02.967Z", "dateUpdated": "2024-11-07T18:51:06.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.