Operational Defect Database

BugZero found this defect 1385 days ago.

Hewlett Packard Enterprise | hpesbnw04010en_us

HPESBNW04010 rev.3 - HPE and Aruba L2/L3 Switches, Ripple20 Multiple Vulnerabilities

Last update date:

12/14/2023

Affected products:

Aruba 2530 Switch Series

Aruba 2540 Switch Series

Aruba 2615 Switch Series

Aruba 2620 Switch Series

Aruba 2915 Switch Series

Aruba 2920 Switch Series

Aruba 3800 Switch Series

Aruba 5400 zl Switch Series

HPE 3500 and 3500 yl Switch Series

HPE 6200 yl Switch Series

HPE 6600 Switch Series

HPE 8200 zl Switch Series

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04010en_us Version: 3 HPESBNW04010 rev.3 - HPE and Aruba L2/L3 Switches, Ripple20 Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2020-07-01 Last Updated: 2020-08-04 Potential Security Impact: Remote: Code Execution, Denial of Service (DoS), Disclosure of Sensitive Information, Multiple Vulnerabilities Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Multiple security vulnerabilities have been identified in certain HPE and Aruba L2/L3 switches. The vulnerabilities could be remotely exploited to execute code, cause denial of service, and expose sensitive information. HPE Aruba has released updated firmware and software to mitigate these vulnerabilities. Note: These vulnerabilities are collectively named Ripple20. The impacted HPE and Aruba L2/L3 switches are only exposed to a portion of the Ripple20 vulnerabilities. HPE has modified the reported Ripple20 CVSS scores and vectors to reflect product engineering's vulnerability assessment. References: CVE-2020-11896 CVE-2020-11898 CVE-2020-11900 CVE-2020-11906 CVE-2020-11907 CVE-2020-11911 CVE-2020-11912 CVE-2020-11914 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Aruba 5400R zl2 Switch Series -Prior to KB.16.08.0014, KB.16.09.0012, KB.16.10.0009 Aruba 3810M Switch Series -Prior to KB.16.08.0014, KB.16.09.0012, KB.16.10.0009 Aruba 2930M Switch Series -Prior to WC.16.08.0014, WC.16.09.0012, WC.16.10.0009 Aruba 2930F Switch Series -Prior to WC.16.08.0014, WC.16.09.0012, WC.16.10.0009 Aruba 2920 Switch Series -Prior to WB.16.08.0014, WB.16.09.0012, WB.16.10.0009 Aruba 2540 Switch Series -Prior to YC.16.08.0014, YC.16.09.0012, YC.16.10.0009 Aruba 2530 Switch Series -Prior to YA.16.08.0014, YA.16.09.0012, YA.16.10.0009 / YB.16.08.0014, YB.16.09.0012, YB.16.10.0009 - Aruba 2530YA prior to YA.16.08.0014, YA.16.09.0012, YA.16.10.0009 / Aruba 2530YB prior to YB.16.08.0014, YB.16.09.0012, YB.16.10.0009 Aruba 5400 zl Switch Series -Prior to K.16.02.0031 Aruba 3800 Switch Series -Prior to KA.16.04.0020 Aruba 2915 Switch Series -Prior to A.15.16.0022 Aruba 2620 Switch Series -Prior to RA.16.04.0020 Aruba 2615 Switch Series -Prior to A.15.16.0022 HPE 8200 zl Switch Series -Prior to K.15.18.0023 HPE 6600 Switch Series -Prior to K.15.18.0023 HPE 6200 yl Switch Series -Prior to K.15.18.0023 HPE 3500 and 3500 yl Switch Series -Prior to K.16.02.0031 BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2020-11896 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H 8.2 (AV:N/AC:L/Au:N/C:N/I:P/A:C) 8.5 CVE-2020-11898 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N 7.5 (AV:N/AC:L/Au:N/C:C/I:N/A:N) 7.8 CVE-2020-11900 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2020-11906 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H 6.4 (AV:A/AC:H/Au:N/C:P/I:P/A:C) 5.8 CVE-2020-11907 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H 5.9 (AV:A/AC:H/Au:N/C:N/I:P/A:C) 5.3 CVE-2020-11911 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L 3.7 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6 CVE-2020-11912 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N 3.7 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2020-11914 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N 3.1 (AV:A/AC:H/Au:N/C:P/I:N/A:N) 1.8 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 HPE would like to thank JSOF security researchers Shlomi Oberman and Moshe Kol for reporting these vulnerabilities to CERT. HPE would like to thank CERT for reporting these vulnerabilities to security-alert@hpe.com. RESOLUTION HPE Aruba has released software updates and mitigation information to resolve the vulnerabilities in certain HPE and Aruba L2/L3 switch products. Please visit the Aruba Support Portal or the HPE My Networking Portal to download the latest firmware and software updates for the following products: Aruba 5400 zl2 Switch Series KB.16.08.0014, KB.16.09.0012, KB.16.10.0009 Aruba 3810M Switch Series KB.16.08.0014, KB.16.09.0012, KB.16.10.0009 Aruba 2930M Switch Series WC.16.08.0014, WC.16.09.0012, WC.16.10.0009 Aruba 2930F Switch Series WC.16.08.0014, WC.16.09.0012, WC.16.10.0009 Aruba 2920 Switch Series WB.16.08.0014, WB.16.09.0012, WB.16.10.0009 Aruba 2540 Switch Series YC.16.08.0014, YC.16.09.0012, YC.16.10.0009 Aruba 2530YB Switch Series YB.16.08.0014, YB.16.09.0012, YB.16.10.0009 Aruba 2530YA Switch Series YA.16.08.0014, YA.16.09.0012, YA.16.10.0009 Aruba 5400 zl Switch Series K.16.02.0031 Aruba 3800 Switch Series KA.16.04.0020 Aruba 2915 Switch Series A.15.16.0022 Aruba 2620 Switch Series RA.16.04.0020 Aruba 2615 Switch Series A.15.16.0002 HPE 8200 zl Switch Series K.15.18.0023 HPE 6600 Switch Series K.15.18.0023 HPE 6200 yl Switch Series K.15.18.0023 HPE 3500 and 3500 yl Switch Series K.16.02.0031 Workarounds The vulnerabilities listed above are exploited through network traffic directed to an IP address of the switch itself; network traffic simply passing through the switch does not trigger any vulnerability. Therefore, the following workarounds are recommended: Do not make switch interfaces directly accessible from the Internet Segment switch management IP addresses from untrusted users. A dedicated management network is recommended. Use firewall rules or ACLs to block IP-in-IP traffic directed to the switch. The most serious vulnerability, CVE-2020-11900, depends on IP-in-IP tunneling. CVE-2020-11896 also depends on IP-in-IP tunneling. You may be able to use the "deny ip-in-ip" directive in a switch ACL to achieve this outcome; contact Technical Support if you need assistance. Use firewall rules or ACLs to block ICMPv4 traffic directed to the switch. CVE-2020-11898 depends on ICMPv4. You may be able to use the "deny icmp" directive in a switch ACL to achieve this outcome; contact Technical Support if you need assistance. HISTORY Version:1 (rev.1) - 1 July 2020 Initial release Version:2 (rev.2) - 8 July 2020 Updated impacted products. Added impacted products without patches. Added workarounds for unpatched products. Version:3 (rev.3) - 4 August 2020 Add patch information for legacy switch products Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE Aruba has released software updates and mitigation information to resolve the vulnerabilities in certain HPE and Aruba L2/L3 switch products. Please visit the Aruba Support Portal or the HPE My Networking Portal to download the latest firmware and software updates for the following products: Aruba 5400 zl2 Switch Series KB.16.08.0014, KB.16.09.0012, KB.16.10.0009 Aruba 3810M Switch Series KB.16.08.0014, KB.16.09.0012, KB.16.10.0009 Aruba 2930M Switch Series WC.16.08.0014, WC.16.09.0012, WC.16.10.0009 Aruba 2930F Switch Series WC.16.08.0014, WC.16.09.0012, WC.16.10.0009 Aruba 2920 Switch Series WB.16.08.0014, WB.16.09.0012, WB.16.10.0009 Aruba 2540 Switch Series YC.16.08.0014, YC.16.09.0012, YC.16.10.0009 Aruba 2530YB Switch Series YB.16.08.0014, YB.16.09.0012, YB.16.10.0009 Aruba 2530YA Switch Series YA.16.08.0014, YA.16.09.0012, YA.16.10.0009 Aruba 5400 zl Switch Series K.16.02.0031 Aruba 3800 Switch Series KA.16.04.0020 Aruba 2915 Switch Series A.15.16.0022 Aruba 2620 Switch Series RA.16.04.0020 Aruba 2615 Switch Series A.15.16.0002 HPE 8200 zl Switch Series K.15.18.0023 HPE 6600 Switch Series K.15.18.0023 HPE 6200 yl Switch Series K.15.18.0023 HPE 3500 and 3500 yl Switch Series K.16.02.0031 Workarounds The vulnerabilities listed above are exploited through network traffic directed to an IP address of the switch itself; network traffic simply passing through the switch does not trigger any vulnerability. Therefore, the following workarounds are recommended: Do not make switch interfaces directly accessible from the Internet Segment switch management IP addresses from untrusted users. A dedicated management network is recommended. Use firewall rules or ACLs to block IP-in-IP traffic directed to the switch. The most serious vulnerability, CVE-2020-11900, depends on IP-in-IP tunneling. CVE-2020-11896 also depends on IP-in-IP tunneling. You may be able to use the "deny ip-in-ip" directive in a switch ACL to achieve this outcome; contact Technical Support if you need assistance. Use firewall rules or ACLs to block ICMPv4 traffic directed to the switch. CVE-2020-11898 depends on ICMPv4. You may be able to use the "deny icmp" directive in a switch ACL to achieve this outcome; contact Technical Support if you need assistance. HISTORY Version:1 (rev.1) - 1 July 2020 Initial release Version:2 (rev.2) - 8 July 2020 Updated impacted products. Added impacted products without patches. Added workarounds for unpatched products. Version:3 (rev.3) - 4 August 2020 Add patch information for legacy switch products Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...