Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-1005
Vulnerability from csaf_certbund
Published
2024-05-01 22:00
Modified
2024-05-01 22:00
Summary
Aruba ArubaOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
ArubaOS ist das Betriebssystem der Aruba Netzwerkprodukte.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Aruba ArubaOS ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuführen und um einen Denial-of-Service-Zustand zu erzeugen
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "ArubaOS ist das Betriebssystem der Aruba Netzwerkprodukte.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Aruba ArubaOS ausnutzen, um beliebigen Programmcode mit Administratorrechten auszuf\u00fchren und um einen Denial-of-Service-Zustand zu erzeugen", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1005 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1005.json" }, { "category": "self", "summary": "WID-SEC-2024-1005 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1005" }, { "category": "external", "summary": "HPE Aruba Networking Product Security Advisory vom 2024-05-01", "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" }, { "category": "external", "summary": "HPE Security Advisory vom 2024-05-01", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04640en_us\u0026docLocale=en_US" } ], "source_lang": "en-US", "title": "Aruba ArubaOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-01T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:08:20.935+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1005", "initial_release_date": "2024-05-01T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=10.5.1.0", "product": { "name": "Aruba ArubaOS \u003c=10.5.1.0", "product_id": "T034483" } }, { "category": "product_version_range", "name": "\u003c=10.4.1.0", "product": { "name": "Aruba ArubaOS \u003c=10.4.1.0", "product_id": "T034484" } }, { "category": "product_version_range", "name": "\u003c=8.11.2.1", "product": { "name": "Aruba ArubaOS \u003c=8.11.2.1", "product_id": "T034485" } }, { "category": "product_version_range", "name": "\u003c=8.10.0.10", "product": { "name": "Aruba ArubaOS \u003c=8.10.0.10", "product_id": "T034486" } } ], "category": "product_name", "name": "ArubaOS" } ], "category": "vendor", "name": "Aruba" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-26304", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen in mehreren Komponenten wie dem Utility-Daemon, dem L2/L3-Verwaltungsdienst, dem automatischen Berichtsdienst und dem Datenbankdienst f\u00fcr die lokale Benutzerauthentifizierung aufgrund eines Puffer\u00fcberlaufproblems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als privilegierter Benutzer auszuf\u00fchren auf dem zugrunde liegenden Betriebssystem." } ], "product_status": { "last_affected": [ "T034484", "T034483", "T034486", "T034485" ] }, "release_date": "2024-05-01T22:00:00.000+00:00", "title": "CVE-2024-26304" }, { "cve": "CVE-2024-26305", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen in mehreren Komponenten wie dem Utility-Daemon, dem L2/L3-Verwaltungsdienst, dem automatischen Berichtsdienst und dem Datenbankdienst f\u00fcr die lokale Benutzerauthentifizierung aufgrund eines Puffer\u00fcberlaufproblems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als privilegierter Benutzer auszuf\u00fchren auf dem zugrunde liegenden Betriebssystem." } ], "product_status": { "last_affected": [ "T034484", "T034483", "T034486", "T034485" ] }, "release_date": "2024-05-01T22:00:00.000+00:00", "title": "CVE-2024-26305" }, { "cve": "CVE-2024-33511", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen in mehreren Komponenten wie dem Utility-Daemon, dem L2/L3-Verwaltungsdienst, dem automatischen Berichtsdienst und dem Datenbankdienst f\u00fcr die lokale Benutzerauthentifizierung aufgrund eines Puffer\u00fcberlaufproblems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als privilegierter Benutzer auszuf\u00fchren auf dem zugrunde liegenden Betriebssystem." } ], "product_status": { "last_affected": [ "T034484", "T034483", "T034486", "T034485" ] }, "release_date": "2024-05-01T22:00:00.000+00:00", "title": "CVE-2024-33511" }, { "cve": "CVE-2024-33512", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen in mehreren Komponenten wie dem Utility-Daemon, dem L2/L3-Verwaltungsdienst, dem automatischen Berichtsdienst und dem Datenbankdienst f\u00fcr die lokale Benutzerauthentifizierung aufgrund eines Puffer\u00fcberlaufproblems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code als privilegierter Benutzer auszuf\u00fchren auf dem zugrunde liegenden Betriebssystem." } ], "product_status": { "last_affected": [ "T034484", "T034483", "T034486", "T034485" ] }, "release_date": "2024-05-01T22:00:00.000+00:00", "title": "CVE-2024-33512" }, { "cve": "CVE-2024-33513", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen in mehreren Komponenten, wie dem AP Management Service, dem Auth Service, dem Radio Frequency Manager Service und dem Radio Frequency Daemon aufgrund eines Denial-of-Service-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um den normalen Betrieb des betroffenen Dienstes zu unterbrechen." } ], "product_status": { "last_affected": [ "T034484", "T034483", "T034486", "T034485" ] }, "release_date": "2024-05-01T22:00:00.000+00:00", "title": "CVE-2024-33513" }, { "cve": "CVE-2024-33514", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen in mehreren Komponenten, wie dem AP Management Service, dem Auth Service, dem Radio Frequency Manager Service und dem Radio Frequency Daemon aufgrund eines Denial-of-Service-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um den normalen Betrieb des betroffenen Dienstes zu unterbrechen." } ], "product_status": { "last_affected": [ "T034484", "T034483", "T034486", "T034485" ] }, "release_date": "2024-05-01T22:00:00.000+00:00", "title": "CVE-2024-33514" }, { "cve": "CVE-2024-33515", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen in mehreren Komponenten, wie dem AP Management Service, dem Auth Service, dem Radio Frequency Manager Service und dem Radio Frequency Daemon aufgrund eines Denial-of-Service-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um den normalen Betrieb des betroffenen Dienstes zu unterbrechen." } ], "product_status": { "last_affected": [ "T034484", "T034483", "T034486", "T034485" ] }, "release_date": "2024-05-01T22:00:00.000+00:00", "title": "CVE-2024-33515" }, { "cve": "CVE-2024-33516", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen in mehreren Komponenten, wie dem AP Management Service, dem Auth Service, dem Radio Frequency Manager Service und dem Radio Frequency Daemon aufgrund eines Denial-of-Service-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um den normalen Betrieb des betroffenen Dienstes zu unterbrechen." } ], "product_status": { "last_affected": [ "T034484", "T034483", "T034486", "T034485" ] }, "release_date": "2024-05-01T22:00:00.000+00:00", "title": "CVE-2024-33516" }, { "cve": "CVE-2024-33517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen in mehreren Komponenten, wie dem AP Management Service, dem Auth Service, dem Radio Frequency Manager Service und dem Radio Frequency Daemon aufgrund eines Denial-of-Service-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um den normalen Betrieb des betroffenen Dienstes zu unterbrechen." } ], "product_status": { "last_affected": [ "T034484", "T034483", "T034486", "T034485" ] }, "release_date": "2024-05-01T22:00:00.000+00:00", "title": "CVE-2024-33517" }, { "cve": "CVE-2024-33518", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Aruba ArubaOS. Diese Fehler bestehen in mehreren Komponenten, wie dem AP Management Service, dem Auth Service, dem Radio Frequency Manager Service und dem Radio Frequency Daemon aufgrund eines Denial-of-Service-Problems. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um den normalen Betrieb des betroffenen Dienstes zu unterbrechen." } ], "product_status": { "last_affected": [ "T034484", "T034483", "T034486", "T034485" ] }, "release_date": "2024-05-01T22:00:00.000+00:00", "title": "CVE-2024-33518" } ] }
cve-2024-33513
Vulnerability from cvelistv5
Published
2024-05-01 16:13
Modified
2024-08-02 02:36
Severity ?
EPSS score ?
Summary
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central |
Version: ArubaOS 10.5.x.x: 10.5.1.0 and below Version: ArubaOS 10.4.x.x: 10.4.1.0 and below Version: ArubaOS 8.11.x.x: 8.11.2.1 and below Version: ArubaOS 8.10.x.x: 8.10.0.10 and below |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.10", "status": "affected", "version": "8.10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.5.1.0", "status": "affected", "version": "10.5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.1.0", "status": "affected", "version": "10.4.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.11.2.1", "status": "affected", "version": "8.11.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.0.0", "status": "affected", "version": "10.3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.0", "status": "affected", "version": "8.9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.9.0.0", "status": "affected", "version": "8.8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.8.0.0", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.7.0.0", "status": "affected", "version": "8.6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "6.5.5.0", "status": "affected", "version": "6.5.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.6.0.4", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-33513", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-01T19:54:50.718510Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:55:23.948Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:36:03.351Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.1.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.1.0 and below" }, { "status": "affected", "version": "ArubaOS 8.11.x.x: 8.11.2.1 and below" }, { "status": "affected", "version": "ArubaOS 8.10.x.x: 8.10.0.10 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUnauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.\u003c/p\u003e" } ], "value": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T16:24:59.578Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-33513", "datePublished": "2024-05-01T16:13:10.629Z", "dateReserved": "2024-04-23T14:21:30.435Z", "dateUpdated": "2024-08-02T02:36:03.351Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-33515
Vulnerability from cvelistv5
Published
2024-05-01 16:28
Modified
2024-08-02 02:36
Severity ?
EPSS score ?
Summary
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central |
Version: ArubaOS 10.5.x.x: 10.5.1.0 and below Version: ArubaOS 10.4.x.x: 10.4.1.0 and below Version: ArubaOS 8.11.x.x: 8.11.2.1 and below Version: ArubaOS 8.10.x.x: 8.10.0.10 and below |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.10", "status": "affected", "version": "8.10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.5.1.0", "status": "affected", "version": "10.5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.1.0", "status": "affected", "version": "10.4.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.11.2.1", "status": "affected", "version": "8.11.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.0.0", "status": "affected", "version": "10.3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.0", "status": "affected", "version": "8.9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.9.0.0", "status": "affected", "version": "8.8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.8.0.0", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.7.0.0", "status": "affected", "version": "8.6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "6.5.5.0", "status": "affected", "version": "6.5.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.6.0.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-33515", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-02T15:53:40.485831Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:56:08.956Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:36:03.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.1.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.1.0 and below" }, { "status": "affected", "version": "ArubaOS 8.11.x.x: 8.11.2.1 and below" }, { "status": "affected", "version": "ArubaOS 8.10.x.x: 8.10.0.10 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUnauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.\u003c/p\u003e" } ], "value": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T16:28:23.709Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-33515", "datePublished": "2024-05-01T16:28:23.709Z", "dateReserved": "2024-04-23T14:21:30.435Z", "dateUpdated": "2024-08-02T02:36:03.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-33512
Vulnerability from cvelistv5
Published
2024-05-01 14:57
Modified
2024-08-02 02:36
Severity ?
EPSS score ?
Summary
There is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central |
Version: ArubaOS 10.5.x.x: 10.5.1.0 and below Version: ArubaOS 10.4.x.x: 10.4.1.0 and below Version: ArubaOS 8.11.x.x: 8.11.2.1 and below Version: ArubaOS 8.10.x.x: 8.10.0.10 and below |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.10", "status": "affected", "version": "8.10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.5.1.0", "status": "affected", "version": "10.5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.1.0", "status": "affected", "version": "10.4.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.11.2.1", "status": "affected", "version": "8.11.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.0.0", "status": "affected", "version": "10.3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.0", "status": "affected", "version": "8.9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.9.0.0", "status": "affected", "version": "8.8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.8.0.0", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.7.0.0", "status": "affected", "version": "8.6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "6.5.5.0", "status": "affected", "version": "6.5.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.6.0.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-33512", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-03T04:00:14.402338Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:54:50.790Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:36:03.751Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.1.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.1.0 and below" }, { "status": "affected", "version": "ArubaOS 8.11.x.x: 8.11.2.1 and below" }, { "status": "affected", "version": "ArubaOS 8.10.x.x: 8.10.0.10 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.\u003c/p\u003e" } ], "value": "There is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T16:24:26.289Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-33512", "datePublished": "2024-05-01T14:57:08.377Z", "dateReserved": "2024-04-23T14:21:30.434Z", "dateUpdated": "2024-08-02T02:36:03.751Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-33516
Vulnerability from cvelistv5
Published
2024-05-01 16:30
Modified
2024-08-02 02:36
Severity ?
EPSS score ?
Summary
An unauthenticated Denial of Service (DoS) vulnerability exists in the Auth service accessed via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the controller.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central |
Version: ArubaOS 10.5.x.x: 10.5.1.0 and below Version: ArubaOS 10.4.x.x: 10.4.1.0 and below Version: ArubaOS 8.11.x.x: 8.11.2.1 and below Version: ArubaOS 8.10.x.x: 8.10.0.10 and below |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.10", "status": "affected", "version": "8.10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.5.1.0", "status": "affected", "version": "10.5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.1.0", "status": "affected", "version": "10.4.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.11.2.1", "status": "affected", "version": "8.11.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.0.0", "status": "affected", "version": "10.3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.0", "status": "affected", "version": "8.9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.9.0.0", "status": "affected", "version": "8.8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.8.0.0", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.7.0.0", "status": "affected", "version": "8.6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "6.5.5.0", "status": "affected", "version": "6.5.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.6.0.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-33516", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-02T15:59:36.938795Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:56:28.721Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:36:04.056Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.1.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.1.0 and below" }, { "status": "affected", "version": "ArubaOS 8.11.x.x: 8.11.2.1 and below" }, { "status": "affected", "version": "ArubaOS 8.10.x.x: 8.10.0.10 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn unauthenticated Denial of Service (DoS) vulnerability exists in the Auth service accessed via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the controller.\u003c/p\u003e" } ], "value": "An unauthenticated Denial of Service (DoS) vulnerability exists in the Auth service accessed via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the controller.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T16:30:59.727Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-33516", "datePublished": "2024-05-01T16:30:59.727Z", "dateReserved": "2024-04-23T14:21:30.435Z", "dateUpdated": "2024-08-02T02:36:04.056Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-33511
Vulnerability from cvelistv5
Published
2024-05-01 14:54
Modified
2024-08-02 02:36
Severity ?
EPSS score ?
Summary
There is a buffer overflow vulnerability in the underlying Automatic Reporting service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central |
Version: ArubaOS 10.5.x.x: 10.5.1.0 and below Version: ArubaOS 10.4.x.x: 10.4.1.0 and below Version: ArubaOS 8.11.x.x: 8.11.2.1 and below Version: ArubaOS 8.10.x.x: 8.10.0.10 and below |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.10", "status": "affected", "version": "8.10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.5.1.0", "status": "affected", "version": "10.5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.1.0", "status": "affected", "version": "10.4.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.11.2.1", "status": "affected", "version": "8.11.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.0.0", "status": "affected", "version": "10.3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.0", "status": "affected", "version": "8.9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.9.0.0", "status": "affected", "version": "8.8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.8.0.0", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.7.0.0", "status": "affected", "version": "8.6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "6.5.5.0", "status": "affected", "version": "6.5.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.6.0.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-33511", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-03T04:00:13.652119Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:54:17.283Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:36:03.443Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.1.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.1.0 and below" }, { "status": "affected", "version": "ArubaOS 8.11.x.x: 8.11.2.1 and below" }, { "status": "affected", "version": "ArubaOS 8.10.x.x: 8.10.0.10 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere is a buffer overflow vulnerability in the underlying Automatic Reporting service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. \u003c/p\u003e" } ], "value": "There is a buffer overflow vulnerability in the underlying Automatic Reporting service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. \n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T16:23:12.136Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-33511", "datePublished": "2024-05-01T14:54:17.968Z", "dateReserved": "2024-04-23T14:21:30.434Z", "dateUpdated": "2024-08-02T02:36:03.443Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-33514
Vulnerability from cvelistv5
Published
2024-05-01 16:27
Modified
2024-08-02 02:36
Severity ?
EPSS score ?
Summary
Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central |
Version: ArubaOS 10.5.x.x: 10.5.1.0 and below Version: ArubaOS 10.4.x.x: 10.4.1.0 and below Version: ArubaOS 8.11.x.x: 8.11.2.1 and below Version: ArubaOS 8.10.x.x: 8.10.0.10 and below |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.10", "status": "affected", "version": "8.10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.5.1.0", "status": "affected", "version": "10.5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.1.0", "status": "affected", "version": "10.4.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.11.2.1", "status": "affected", "version": "8.11.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.0.0", "status": "affected", "version": "10.3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.0", "status": "affected", "version": "8.9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.9.0.0", "status": "affected", "version": "8.8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.8.0.0", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.7.0.0", "status": "affected", "version": "8.6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "6.5.5.0", "status": "affected", "version": "6.5.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.6.0.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-33514", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-02T15:49:17.149275Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:55:47.357Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:36:02.826Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.1.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.1.0 and below" }, { "status": "affected", "version": "ArubaOS 8.11.x.x: 8.11.2.1 and below" }, { "status": "affected", "version": "ArubaOS 8.10.x.x: 8.10.0.10 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eUnauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.\u003c/p\u003e" } ], "value": "Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T16:27:00.666Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-33514", "datePublished": "2024-05-01T16:27:00.666Z", "dateReserved": "2024-04-23T14:21:30.435Z", "dateUpdated": "2024-08-02T02:36:02.826Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-26305
Vulnerability from cvelistv5
Published
2024-05-01 14:52
Modified
2024-08-02 00:07
Severity ?
EPSS score ?
Summary
There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central |
Version: ArubaOS 10.5.x.x: 10.5.1.0 and below Version: ArubaOS 10.4.x.x: 10.4.1.0 and below Version: ArubaOS 8.11.x.x: 8.11.2.1 and below Version: ArubaOS 8.10.x.x: 8.10.0.10 and below |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.10", "status": "affected", "version": "8.10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.5.1.0", "status": "affected", "version": "10.5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.1.0", "status": "affected", "version": "10.4.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.11.2.1", "status": "affected", "version": "8.11.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.0.0", "status": "affected", "version": "10.3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.0", "status": "affected", "version": "8.9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.9.0.0", "status": "affected", "version": "8.8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.8.0.0", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.7.0.0", "status": "affected", "version": "8.6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "6.5.5.0", "status": "affected", "version": "6.5.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.6.0.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-26305", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-03T04:00:12.067816Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:51:55.767Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.1.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.1.0 and below" }, { "status": "affected", "version": "ArubaOS 8.11.x.x: 8.11.2.1 and below" }, { "status": "affected", "version": "ArubaOS 8.10.x.x: 8.10.0.10 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. \u003c/p\u003e" } ], "value": "There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. \n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T16:20:14.687Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26305", "datePublished": "2024-05-01T14:52:41.916Z", "dateReserved": "2024-02-16T19:42:43.187Z", "dateUpdated": "2024-08-02T00:07:19.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-26304
Vulnerability from cvelistv5
Published
2024-05-01 14:43
Modified
2024-08-02 00:07
Severity ?
EPSS score ?
Summary
There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central |
Version: ArubaOS 10.5.x.x: 10.5.1.0 and below Version: ArubaOS 10.4.x.x: 10.4.1.0 and below Version: ArubaOS 8.11.x.x: 8.11.2.1 and below Version: ArubaOS 8.10.x.x: 8.10.0.10 and below |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.10", "status": "affected", "version": "8.10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.5.1.0", "status": "affected", "version": "10.5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.1.0", "status": "affected", "version": "10.4.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.11.2.1", "status": "affected", "version": "8.11.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.0.0", "status": "affected", "version": "10.3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.0", "status": "affected", "version": "8.9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.9.0.0", "status": "affected", "version": "8.8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.8.0.0", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.7.0.0", "status": "affected", "version": "8.6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "6.5.5.0", "status": "affected", "version": "6.5.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.6.0.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-26304", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-03T04:00:12.840802Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:53:45.432Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:07:19.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.1.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.1.0 and below" }, { "status": "affected", "version": "ArubaOS 8.11.x.x: 8.11.2.1 and below" }, { "status": "affected", "version": "ArubaOS 8.10.x.x: 8.10.0.10 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eThere is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. \u003c/p\u003e" } ], "value": "There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba\u0027s access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. \n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T16:19:43.980Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-26304", "datePublished": "2024-05-01T14:43:12.761Z", "dateReserved": "2024-02-16T19:42:43.187Z", "dateUpdated": "2024-08-02T00:07:19.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-33518
Vulnerability from cvelistv5
Published
2024-05-01 16:35
Modified
2024-08-02 02:36
Severity ?
EPSS score ?
Summary
An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central |
Version: ArubaOS 10.5.x.x: 10.5.1.0 and below Version: ArubaOS 10.4.x.x: 10.4.1.0 and below Version: ArubaOS 8.11.x.x: 8.11.2.1 and below Version: ArubaOS 8.10.x.x: 8.10.0.10 and below |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.10", "status": "affected", "version": "8.10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.5.1.0", "status": "affected", "version": "10.5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.1.0", "status": "affected", "version": "10.4.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.11.2.1", "status": "affected", "version": "8.11.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.0.0", "status": "affected", "version": "10.3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.0", "status": "affected", "version": "8.9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.9.0.0", "status": "affected", "version": "8.8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.8.0.0", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.7.0.0", "status": "affected", "version": "8.6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "6.5.5.0", "status": "affected", "version": "6.5.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.6.0.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-33518", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-01T18:22:15.479168Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:57:11.030Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:36:03.419Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.1.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.1.0 and below" }, { "status": "affected", "version": "ArubaOS 8.11.x.x: 8.11.2.1 and below" }, { "status": "affected", "version": "ArubaOS 8.10.x.x: 8.10.0.10 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "XiaoC from Moonlight Bug Hunter" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected service.\u003c/p\u003e" } ], "value": "An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected service.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T16:35:09.048Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-33518", "datePublished": "2024-05-01T16:35:09.048Z", "dateReserved": "2024-04-23T14:21:30.435Z", "dateUpdated": "2024-08-02T02:36:03.419Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-33517
Vulnerability from cvelistv5
Published
2024-05-01 16:33
Modified
2024-08-02 02:36
Severity ?
EPSS score ?
Summary
An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Hewlett Packard Enterprise (HPE) | Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central |
Version: ArubaOS 10.5.x.x: 10.5.1.0 and below Version: ArubaOS 10.4.x.x: 10.4.1.0 and below Version: ArubaOS 8.11.x.x: 8.11.2.1 and below Version: ArubaOS 8.10.x.x: 8.10.0.10 and below |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.10", "status": "affected", "version": "8.10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.5.1.0", "status": "affected", "version": "10.5.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.1.0", "status": "affected", "version": "10.4.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.11.2.1", "status": "affected", "version": "8.11.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "10.4.0.0", "status": "affected", "version": "10.3.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.10.0.0", "status": "affected", "version": "8.9.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.9.0.0", "status": "affected", "version": "8.8.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.8.0.0", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "8.7.0.0", "status": "affected", "version": "8.6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "arubaos", "vendor": "arubanetworks", "versions": [ { "lessThan": "6.5.5.0", "status": "affected", "version": "6.5.4.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.7.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "sd-wan", "vendor": "arubanetworks", "versions": [ { "lessThan": "*", "status": "affected", "version": "8.6.0.4", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-33517", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-01T20:04:56.018072Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-24T18:56:47.844Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:36:04.200Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Aruba Mobility Conductor (formerly Mobility Master); Aruba Mobility Controllers; WLAN Gateways and SD-WAN Gateways managed by Aruba Central", "vendor": "Hewlett Packard Enterprise (HPE)", "versions": [ { "status": "affected", "version": "ArubaOS 10.5.x.x: 10.5.1.0 and below" }, { "status": "affected", "version": "ArubaOS 10.4.x.x: 10.4.1.0 and below" }, { "status": "affected", "version": "ArubaOS 8.11.x.x: 8.11.2.1 and below" }, { "status": "affected", "version": "ArubaOS 8.10.x.x: 8.10.0.10 and below" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "Chancen" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected service.\u003c/p\u003e" } ], "value": "An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected service.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-01T16:33:15.277Z", "orgId": "eb103674-0d28-4225-80f8-39fb86215de0", "shortName": "hpe" }, "references": [ { "url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "eb103674-0d28-4225-80f8-39fb86215de0", "assignerShortName": "hpe", "cveId": "CVE-2024-33517", "datePublished": "2024-05-01T16:33:15.277Z", "dateReserved": "2024-04-23T14:21:30.435Z", "dateUpdated": "2024-08-02T02:36:04.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.