Action not permitted
Modal body text goes here.
wid-sec-w-2023-2915
Vulnerability from csaf_certbund
Published
2023-11-14 23:00
Modified
2023-11-14 23:00
Summary
Aruba ArubaOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
ArubaOS ist das Betriebssystem der Aruba Netzwerkprodukte.
Angriff
Ein entfernter Angreifer kann mehrere Schwachstellen in Aruba ArubaOS ausnutzen, um beliebigen Code mit administrativen Rechten auszuführen, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "ArubaOS ist das Betriebssystem der Aruba Netzwerkprodukte.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen in Aruba ArubaOS ausnutzen, um beliebigen Code mit administrativen Rechten auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2915 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2915.json" }, { "category": "self", "summary": "WID-SEC-2023-2915 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2915" }, { "category": "external", "summary": "HPE Aruba Networking Product Security Advisory vom 2023-11-14", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source_lang": "en-US", "title": "Aruba ArubaOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-11-14T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:51:16.908+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2915", "initial_release_date": "2023-11-14T23:00:00.000+00:00", "revision_history": [ { "date": "2023-11-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Aruba ArubaOS \u003c 10.5.0.0", "product": { "name": "Aruba ArubaOS \u003c 10.5.0.0", "product_id": "T031177", "product_identification_helper": { "cpe": "cpe:/o:arubanetworks:arubaos:10.5.0.0" } } }, { "category": "product_name", "name": "Aruba ArubaOS \u003c 10.4.0.2", "product": { "name": "Aruba ArubaOS \u003c 10.4.0.2", "product_id": "T031178", "product_identification_helper": { "cpe": "cpe:/o:arubanetworks:arubaos:10.4.0.2" } } } ], "category": "product_name", "name": "ArubaOS" } ], "category": "vendor", "name": "Aruba" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45627", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45627" }, { "cve": "CVE-2023-45626", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45626" }, { "cve": "CVE-2023-45625", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45625" }, { "cve": "CVE-2023-45624", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45624" }, { "cve": "CVE-2023-45623", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45623" }, { "cve": "CVE-2023-45622", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45622" }, { "cve": "CVE-2023-45621", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45621" }, { "cve": "CVE-2023-45620", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45620" }, { "cve": "CVE-2023-45619", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45619" }, { "cve": "CVE-2023-45618", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45618" }, { "cve": "CVE-2023-45617", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45617" }, { "cve": "CVE-2023-45616", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45616" }, { "cve": "CVE-2023-45615", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45615" }, { "cve": "CVE-2023-45614", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen unter anderem im CLI-Dienst, in den Boot-Zyklen und in den Soft AP Daemon Service-Komponenten aufgrund verschiedener Sicherheitsprobleme wie einem Puffer\u00fcberlauf. Ein entfernter Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als Administrator auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder Dateien zu manipulieren." } ], "release_date": "2023-11-14T23:00:00Z", "title": "CVE-2023-45614" } ] }
cve-2023-45621
Vulnerability from cvelistv5
Published
2023-11-14 22:54
Modified
2024-08-14 18:46
Severity ?
EPSS score ?
Summary
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.739Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "10.5.0.0", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "10.4.0.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "instantos", "vendor": "hp", "versions": [ { "lessThanOrEqual": "8.11.1.2", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "8.10.0.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "8.6.0.22", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-45621", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T18:24:06.720970Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T18:46:12.024Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUnauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\u003c/p\u003e" } ], "value": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:54:17.436Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45621", "datePublished": "2023-11-14T22:54:17.436Z", "dateReserved": "2023-10-09T16:22:24.803Z", "dateUpdated": "2024-08-14T18:46:12.024Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45627
Vulnerability from cvelistv5
Published
2023-11-14 22:59
Modified
2024-08-29 18:10
Severity ?
EPSS score ?
Summary
An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal
operation of the affected access point.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.918Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45627", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T18:10:06.630552Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T18:10:36.821Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal\u003c/p\u003e\u003cp\u003eoperation of the affected access point.\u003c/p\u003e" } ], "value": "An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal\n\noperation of the affected access point.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:59:36.788Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45627", "datePublished": "2023-11-14T22:59:36.788Z", "dateReserved": "2023-10-09T16:22:24.804Z", "dateUpdated": "2024-08-29T18:10:36.821Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45619
Vulnerability from cvelistv5
Published
2023-11-14 22:52
Modified
2024-08-30 17:20
Severity ?
EPSS score ?
Summary
There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.755Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45619", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T17:20:36.623786Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T17:20:52.124Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.\u003c/p\u003e" } ], "value": "There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:52:19.138Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45619", "datePublished": "2023-11-14T22:52:19.138Z", "dateReserved": "2023-10-09T16:22:24.802Z", "dateUpdated": "2024-08-30T17:20:52.124Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45616
Vulnerability from cvelistv5
Published
2023-11-14 22:48
Modified
2024-08-30 17:23
Severity ?
EPSS score ?
Summary
There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.674Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45616", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T17:23:06.350955Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T17:23:15.895Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "XiaoC from Moonlight Bug Hunter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.\u003c/p\u003e" } ], "value": "There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:48:47.301Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45616", "datePublished": "2023-11-14T22:48:47.301Z", "dateReserved": "2023-10-09T16:22:24.802Z", "dateUpdated": "2024-08-30T17:23:15.895Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45618
Vulnerability from cvelistv5
Published
2023-11-14 22:51
Modified
2024-08-30 17:22
Severity ?
EPSS score ?
Summary
There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45618", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T17:21:51.728265Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T17:22:01.243Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "XiaoC from Moonlight Bug Hunter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.\u003c/p\u003e" } ], "value": "There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:51:37.343Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45618", "datePublished": "2023-11-14T22:51:37.343Z", "dateReserved": "2023-10-09T16:22:24.802Z", "dateUpdated": "2024-08-30T17:22:01.243Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45620
Vulnerability from cvelistv5
Published
2023-11-14 22:53
Modified
2024-08-30 17:11
Severity ?
EPSS score ?
Summary
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.843Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45620", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T17:10:44.379696Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T17:11:11.753Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "XiaoC from Moonlight Bug Hunter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUnauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\u003c/p\u003e" } ], "value": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:53:07.384Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45620", "datePublished": "2023-11-14T22:53:07.384Z", "dateReserved": "2023-10-09T16:22:24.802Z", "dateUpdated": "2024-08-30T17:11:11.753Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45622
Vulnerability from cvelistv5
Published
2023-11-14 22:55
Modified
2024-08-12 14:39
Severity ?
EPSS score ?
Summary
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45622", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-12T14:37:37.416117Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400 Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-12T14:39:21.446Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "XiaoC from Moonlight Bug Hunter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUnauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\u003c/p\u003e" } ], "value": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:55:20.319Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45622", "datePublished": "2023-11-14T22:55:20.319Z", "dateReserved": "2023-10-09T16:22:24.803Z", "dateUpdated": "2024-08-12T14:39:21.446Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45614
Vulnerability from cvelistv5
Published
2023-11-14 22:43
Modified
2024-08-14 19:16
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.761Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThanOrEqual": "10.5.0.0", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "10.4.0.2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "instantos", "vendor": "hp", "versions": [ { "lessThanOrEqual": "8.11.1.2", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "8.10.0.8", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "8.6.0.22", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-45614", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T18:52:03.555183Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T19:16:49.122Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "XiaoC from Moonlight Bug Hunter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.\u003c/p\u003e" } ], "value": "There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:43:30.222Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45614", "datePublished": "2023-11-14T22:43:30.222Z", "dateReserved": "2023-10-09T16:22:24.802Z", "dateUpdated": "2024-08-14T19:16:49.122Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45625
Vulnerability from cvelistv5
Published
2023-11-14 22:57
Modified
2024-08-02 20:21
Severity ?
EPSS score ?
Summary
Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eMultiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.\u003c/p\u003e" } ], "value": "Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:57:42.530Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45625", "datePublished": "2023-11-14T22:57:42.530Z", "dateReserved": "2023-10-09T16:22:24.804Z", "dateUpdated": "2024-08-02T20:21:16.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45624
Vulnerability from cvelistv5
Published
2023-11-14 22:57
Modified
2024-08-02 20:21
Severity ?
EPSS score ?
Summary
An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "XiaoC from Moonlight Bug Hunter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.\u003c/p\u003e" } ], "value": "An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:57:05.727Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45624", "datePublished": "2023-11-14T22:57:05.727Z", "dateReserved": "2023-10-09T16:22:24.804Z", "dateUpdated": "2024-08-02T20:21:16.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45623
Vulnerability from cvelistv5
Published
2023-11-14 22:56
Modified
2024-08-30 17:07
Severity ?
EPSS score ?
Summary
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.812Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45623", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T17:07:25.556573Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T17:07:44.565Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "XiaoC from Moonlight Bug Hunter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUnauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\u003c/p\u003e" } ], "value": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:56:19.989Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45623", "datePublished": "2023-11-14T22:56:19.989Z", "dateReserved": "2023-10-09T16:22:24.803Z", "dateUpdated": "2024-08-30T17:07:44.565Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45626
Vulnerability from cvelistv5
Published
2023-11-14 22:58
Modified
2024-10-29 18:20
Severity ?
EPSS score ?
Summary
An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.747Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45626", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T15:18:28.332522Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-29T18:20:29.721Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Nicholas Starke of Aruba Threat Labs" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.\u003c/p\u003e" } ], "value": "An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:58:35.705Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45626", "datePublished": "2023-11-14T22:58:35.705Z", "dateReserved": "2023-10-09T16:22:24.804Z", "dateUpdated": "2024-10-29T18:20:29.721Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45615
Vulnerability from cvelistv5
Published
2023-11-14 22:44
Modified
2024-08-30 17:23
Severity ?
EPSS score ?
Summary
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45615", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T17:23:35.521141Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T17:23:46.571Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.\u003c/p\u003e" } ], "value": "There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:44:59.789Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45615", "datePublished": "2023-11-14T22:44:59.789Z", "dateReserved": "2023-10-09T16:22:24.802Z", "dateUpdated": "2024-08-30T17:23:46.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-45617
Vulnerability from cvelistv5
Published
2023-11-14 22:49
Modified
2024-08-30 17:22
Severity ?
EPSS score ?
Summary
There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:21:16.612Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45617", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T17:22:31.261592Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-30T17:22:41.578Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Access Points: 100 Series; 103 Series; 110 Series; 120 Series; 130 Series; 200 Series; 207 Series; 210 Series; 220 Series; 260 Series; 300 Series; 303 Series; 310 Series; 318 Series Hardened Access Points; 320 Series; 330 Series; 340 Series; 370 Series; 500 Series; 510 Series; 530 Series; 550 Series; 630 Series; 650 Series; ", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.0.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.0.2 and below" }, { "status": "affected", "version": "InstantOS 8.11.x.x: 8.11.1.2 and below" }, { "status": "affected", "version": "InstantOS 8.10.x.x: 8.10.0.8 and below" }, { "status": "affected", "version": "InstantOS 8.6.x.x: 8.6.0.22 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "XiaoC from Moonlight Bug Hunter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.\u003c/p\u003e" } ], "value": "There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba\u0027s access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-14T22:49:52.560Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2023-45617", "datePublished": "2023-11-14T22:49:52.560Z", "dateReserved": "2023-10-09T16:22:24.802Z", "dateUpdated": "2024-08-30T17:22:41.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.