Operational Defect Database

BugZero found this defect 1363 days ago.

Hewlett Packard Enterprise | hpesbnw04032en_us

HPESBNW04032 rev.1 - Aruba Intelligent Edge Switches Remote Unauthorized Access

Last update date:

12/14/2023

Affected products:

Aruba 2530 Switch Series

Aruba 2540 Switch Series

Aruba 2920 Switch Series

HPE Aruba Networking 2930F Switch Series

HPE Aruba Networking 2930M Switch Series

HPE Aruba Networking 3810M Switch Series

HPE Aruba Networking 5400R zl2 Switch Series

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04032en_us Version: 1 HPESBNW04032 rev.1 - Aruba Intelligent Edge Switches Remote Unauthorized Access NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2020-08-26 Last Updated: 2020-08-26 Potential Security Impact: Remote: Gain Unauthorized Access Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Overview Two vulnerabilities in the Aruba Intelligent Edge Switches web management interface have been found. Successful exploitation of these vulnerabilities could result in unauthorized administrative access to the switch. Note: info originally published in Aruba PSA 2020-007 Details Remote Unauthorized Access in the WebUI (CVE-2019-5321) There is a vulnerability in the Web Management Interface that allows an attacker to gain access to the administration of the switch. This attack can only occur if a switch administrator is already logged into the switch Web Management Interface, and is convinced by an attacker to click on the specially crafted URL. Internal reference: ATLCP-87 Severity: High CVSSv3 Overall Score: 8.8 CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Cross-Site Scripting (XSS) in the WebUI (CVE-2019-5320) There is a vulnerability in the Web Management Interface that allows an attacker to inject JavaScript code by sending a crafted URL to the administrator user of the switch. This attack can only occur if a switch administrator is already logged into the switch Web Management Interface, and is convinced by an attacker to click on the specially crafted URL. Internal reference: ATLCP-87 Severity: Medium CVSSv3 Overall Score: 4.8 CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N References: CVE-2019-5320 - Cross-Site Scripting (XSS) in the WebUI CVE-2019-5321 - Remote Unauthorized Access in the WebUI SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Aruba 2540 Switch Series 16.08.* before 16.08.0009, 16.09.* before 16.09.0007, 16.10.* before 16.10.0003 Aruba 2530 Switch Series 16.08.* before 16.08.0009, 16.09.* before 16.09.0007, 16.10.* before 16.10.0003 Aruba 2930F Switch Series 16.08.* before 16.08.0009, 16.09.* before 16.09.0007, 16.10.* before 16.10.0003 Aruba 2930M Switch Series 16.08.* before 16.08.0009, 16.09.* before 16.09.0007, 16.10.* before 16.10.0003 Aruba 2920 Switch Series 16.08.* before 16.08.0009, 16.09.* before 16.09.0007, 16.10.* before 16.10.0003 Aruba 5400R zl2 Switch Series 16.08.* before 16.08.0009, 16.09.* before 16.09.0007, 16.10.* before 16.10.0003 Aruba 3810M Switch Series 16.08.* before 16.08.0009, 16.09.* before 16.09.0007, 16.10.* before 16.10.0003 BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2019-5320 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N 4.8 (AV:N/AC:L/Au:S/C:P/I:P/A:N) 5.5 CVE-2019-5321 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H 8.8 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 Aruba would like to thank the following researchers for discovering andreporting these vulnerabilities: David Cámara Galindo and Andrés Elizalde Galdeano RESOLUTION These vulnerabilities are resolved by updating to the following firmware versions: 16.08.0014 16.09.0012 16.10.0009 HISTORY Version:1 (rev.1) - 26 August 2020 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

These vulnerabilities are resolved by updating to the following firmware versions: 16.08.0014 16.09.0012 16.10.0009 HISTORY Version:1 (rev.1) - 26 August 2020 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...