Operational Defect Database

BugZero found this defect 1202 days ago.

Hewlett Packard Enterprise | hpesbnw04082en_us

HPESBNW04082 rev.1 - HPE and Aruba L2/L3 Switches, Local Denial of Service (DoS)

Last update date:

12/14/2023

Affected products:

Aruba 2530 Switch Series

Aruba 2540 Switch Series

Aruba 2620 Switch Series

Aruba 2920 Switch Series

Aruba 3800 Switch Series

Aruba 5400 zl Switch Series

HPE 3500 and 3500 yl Switch Series

HPE 6200 yl Switch Series

HPE 8200 zl Switch Series

HPE Aruba Networking 2930F Switch Series

HPE Aruba Networking 2930M Switch Series

HPE Aruba Networking 3810M Switch Series

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04082en_us Version: 1 HPESBNW04082 rev.1 - HPE and Aruba L2/L3 Switches, Local Denial of Service (DoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2021-02-02 Last Updated: 2021-02-03 Potential Security Impact: Local: Denial of Service (DoS) Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY A security vulnerability has been identified in in certain HPE and Aruba L2/L3 switch firmware. A data processing error due to improper handling of an unexpected data type in user supplied information to the switch's management interface has been identified. The data processing error could be exploited to cause a crash or reboot in the switch management interface and/or possibly the switch itself leading to local denial of service (DoS). The user must have administrator privileges to exploit this vulnerability. References: CVE-2021-25141 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Aruba 5400R zl2 Switch Series - Prior to KB.16.10.0012 Aruba 3810M Switch Series - Prior to KB.16.10.0012 Aruba 2930M Switch Series - Prior to WC.16.10.0012 Aruba 2930F Switch Series - Prior to WC.16.10.0012 Aruba 2920 Switch Series - Prior to WB.16.10.0011 Aruba 2540 Switch Series - Prior to YC.16.10.0012 Aruba 2530 Switch Series - Aruba 2530YA prior to YA.16.10.0012 / Aruba 2530YB prior YB.16.10.0012 Aruba 5400 zl Switch Series - Prior to K.16.02.0032 Aruba 3800 Switch Series - Prior to KA.16.04.0022 Aruba 2620 Switch Series - Prior to RA.16.04.0022 HPE 8200 zl Switch Series - Prior to K.15.18.0024 HPE 6200 yl Switch Series - Prior to K.15.18.0024 HPE 3500 and 3500 yl Switch Series - Prior to K.16.02.0032 BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2021-25141 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H 4.2 (AV:L/AC:L/Au:S/C:N/I:N/A:C) 4.6 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 Hewlett Packard Enterprise would like to thank kevinds (kevinds@protonmail.com) for reporting this vulnerability to security-alert@hpe.com. RESOLUTION HPE Aruba has released software updates to resolve this vulnerability in certain HPE and Aruba L2/L3 switch products. Please visit the Aruba Support Portal or the HPE My Networking Portal to download the latest firmware and software updates for the following products: Aruba 5400 zl2 Switch Series KB.16.10.0012 Aruba 3810M Switch Series KB.16.10.0012 Aruba 2930M Switch Series WC.16.10.0012 Aruba 2930F Switch Series WC.16.10.0012 Aruba 2920 Switch Series WB.16.10.0011 Aruba 2540 Switch Series YC.16.10.0012 Aruba 2530YB Switch Series YB.16.10.0012 Aruba 2530YA Switch Series YA.16.10.0012 Aruba 5400 zl Switch Series K.16.02.0032 Aruba 3800 Switch Series KA.16.04.0022 Aruba 2620 Switch Series RA.16.04.0022 HPE 8200 zl Switch Series K.15.18.0024 HPE 6200 yl Switch Series K.15.18.0024 HPE 3500 and 3500 yl Switch Series K.16.02.0032 HISTORY Version:1 (rev.1) - 2 February 2021 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

HPE Aruba has released software updates to resolve this vulnerability in certain HPE and Aruba L2/L3 switch products. Please visit the Aruba Support Portal or the HPE My Networking Portal to download the latest firmware and software updates for the following products: Aruba 5400 zl2 Switch Series KB.16.10.0012 Aruba 3810M Switch Series KB.16.10.0012 Aruba 2930M Switch Series WC.16.10.0012 Aruba 2930F Switch Series WC.16.10.0012 Aruba 2920 Switch Series WB.16.10.0011 Aruba 2540 Switch Series YC.16.10.0012 Aruba 2530YB Switch Series YB.16.10.0012 Aruba 2530YA Switch Series YA.16.10.0012 Aruba 5400 zl Switch Series K.16.02.0032 Aruba 3800 Switch Series KA.16.04.0022 Aruba 2620 Switch Series RA.16.04.0022 HPE 8200 zl Switch Series K.15.18.0024 HPE 6200 yl Switch Series K.15.18.0024 HPE 3500 and 3500 yl Switch Series K.16.02.0032 HISTORY Version:1 (rev.1) - 2 February 2021 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...