Operational Defect Database

BugZero found this defect 669 days ago.

Hewlett Packard Enterprise | hpesbnw04285en_us

HPESBNW04285 rev.3 - Aruba Products, Remote Denial of Service (DoS)

Last update date:

2/27/2024

Affected products:

HPE Aruba Networking Central

HPE Aruba Networking EdgeConnect Orchestration Software

HPE Aruba Networking EdgeConnect Software

HPE Aruba Networking Fabric Composer

Aruba IntroSpect Hardware Nodes

Aruba AirWave Management Platform

HPE Aruba Networking Operating System

HPE Aruba Networking SD-WAN Software and Gateways

HPE Networking Instant On Switch 1930

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04285en_us Version: 3 HPESBNW04285 rev.3 - Aruba Products, Remote Denial of Service (DoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2022-05-04 Last Updated: 2022-07-21 Potential Security Impact: Remote: Denial of Service (DoS) Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Title Faulty OpenSSL Handling of Certificates Containing Elliptic Curve Public Keys Leading to Denial of Service Note: Information originally published in ARUBA-PSA-2022-009 Aruba Product Security Advisory =============================== Advisory ID: ARUBA-PSA-2022-009 CVE: CVE-2022-0778 Publication Date: 2022-May-04 Last Update: 2022-Jul-21 Status: Confirmed Severity: High Revision: 3 Overview A CVE has been disclosed that involves the faulty handling of certain certificates by OpenSSL. This CVE impacts multiple Aruba products. Details can be found at: https://nvd.nist.gov/vuln/detail/CVE-2022-0778 Affected Products AirWave Management Platform 8.2.14.0 and below Aruba Analytics and Location Engine 2.2.0.2 and below Aruba Fabric Composer (AFC) and Plexxi Composable Fabric Manager (CFM) 6.2.0 and below Aruba Central On-Premises 2.5.4.x and below Aruba ClearPass Policy Manager 6.10.4 and below 6.9.10 and below 6.8.9 without Hotfix for Q1 2022 Security issues ArubaOS-CX Switches 10.09.1010 and below 10.08.1050 and below 10.07.0070 and below 10.06.0190 and below ArubaOS Wi-Fi Controllers and Gateways ArubaOS SD-WAN Gateways ArubaOS 6.5.x: 6.5.4.23 and below ArubaOS 8.6.x: 8.6.0.18 and below ArubaOS 8.7.x: 8.7.1.9 and below ArubaOS 8.10.x: 8.10.0.1 and below ArubaOS 10.3.x: 10.3.1.0 and below SDWAN 2.X: 8.7.0.0-2.3.0.7 and below Aruba IntroSpect All versions Aruba will not be issuing patches for this issue. Please see the workaround section below for suggested workarounds. Aruba InstantOS / Aruba Access Points running ArubaOS 10 Aruba InstantOS 8.6.x: 8.6.0.18 and below Aruba InstantOS 8.7.x: 8.7.1.9 and below Aruba InstantOS 8.10.x: 8.10.0.1 and below ArubaOS 10.3.x: 10.3.1.0 and below Please note that 6.x is not affected Aruba Instant On switches models 1830, 1930 and 1960 with locally managed firmware 2.5.0.x and below Aruba NetEdit 2.3.0 and below Aruba EdgeConnect Enterprise ECOS 9.1.1.3 and below ECOS 9.0.6.0 and below ECOS 8.3.6.0 and below Impact of this vulnerability on ECOS is very low. Aruba EdgeConnect Enterprise Orchestrator (on prem) See resolution section for details Unaffected Products ArubaOS-S Switches Aruba User Experience Insight (UXI) Aruba VIA Client Aruba EdgeConnect Enterprise Orchestrator-as-a-Service Aruba EdgeConnect Enterprise Orchestrator-SP Aruba EdgeConnect Enterprise Orchestrator Global Enterprise Other Aruba products not listed above are also not known to be affected by the vulnerability. Details A vulnerability has been identified in a commonly used component in multiple Aruba products. This vulnerability allows attackers to use specially crafted certificates resulting in denial of service. Details can be found at: https://nvd.nist.gov/vuln/detail/CVE-2022-0778 Internal references: ATLCP-184, ATLAW-182, ATLWL-281, ATLWL-282, ATLWL-283, ATLWL-284, ATLWL-285, ATLWL-286, ATLWL-287, ATLWL-288, ATLWL-289, ATLAX-56, ATLAX-57, ATLAX-58, ATLWL-290, ATLWL-291, ATLWL-310 Severity: High CVSSv3.1 Overall Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Aruba Threat Labs analyzed and tested this vulnerability in the products using the affected component. What has been found is that exploitation of this vulnerability is not straightforward and dependent upon many factors that an attacker may not be able to control. Aruba has chosen to keep the NVD provided severity score as a reference. The impact on products using the affected component is very low based on ongoing testing. Exploitation and Public Discussion These vulnerabilities are being widely discussed in public. Aruba is not aware of any exploitation tools or techniques that specifically target Aruba products. References: CVE-2022-0778 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Aruba AirWave Management Platform 8.2.14.0 and below Aruba Fabric Composer 6.2.0 and below Aruba ClearPass Policy Manager 6.10.4 and below, 6.9.10 and below, 6.8.9 without Hotfix for Q1 2022 Security issues ArubaOS-CX Switches 10.09.1010 and below, 10.08.1050 and below, 10.07.0070 and below, 10.06.0190 and below Aruba NetEdit Software 2.3.0 and below Aruba EdgeConnect Enterprise Software 9.1.1.3 and below, 9.0.6.0 and below, 8.3.6.0 and below Aruba EdgeConnect Enterprise Orchestration Software - See resolution section for details. Aruba LIC-ALE-1 Analytics and Location Engine 1 AP License E-LTU 2.2.0.2 and below Aruba Central On-Premises - 2.5.4.x and below Aruba Instant On 1930 Switch Series - models 1830, 1930 and 1960 with locally managed firmware - 2.5.0.x and below Aruba IntroSpect - All versions - Aruba will not be issuing patches for this issue. Please see the workaround section below for suggested workarounds ArubaOS SD-WAN Gateways ArubaOS 6.5.x: 6.5.4.23 and below, ArubaOS 8.6.x: 8.6.0.18 and below, ArubaOS 8.7.x: 8.7.1.9 and below, ArubaOS 8.10.x: 8.10.0.1 and below, ArubaOS 10.3.x: 10.3.1.0 and below, SDWAN 2.X: 8.7.0.0-2.3.0.7 and below ArubaOS Wi-Fi Controllers and Gateways TBD Aruba Operating System Software Aruba InstantOS 8.6.x: 8.6.0.18 and below, Aruba InstantOS 8.7.x: 8.7.1.9 and below, Aruba InstantOS 8.10.x: 8.10.0.1 and below, ArubaOS 10.3.x: 10.3.1.0 and below, Please note that 6.x is not affected BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2022-0778 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 7.5 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 RESOLUTION The vulnerability contained in this advisory can be addressed by patching or upgrading to one of the Aruba product versions listed below: AirWave Management Platform 8.2.14.1 and above Aruba Analytics and Location Engine 2.2.0.3 and above Release ETA - late July 2022 Aruba Fabric Composer (AFC) and Plexxi Composable Fabric Manager (CFM) 6.2.1 and above Aruba ClearPass Policy Manager 6.10.5 and above 6.9.11 and above 6.8.9 with Hotfix for Q1 2022 Security issues applied ArubaOS-CX Switches 10.09.1020 and above 10.08.1060 and above 10.07.0080 and above 10.06.0200 and above ArubaOS Wi-Fi Controllers and Gateways ArubaOS SD-WAN Gateways ArubaOS 6.5.x: 6.5.4.24 and above Release ETA - late August 2022 ArubaOS 8.6.x: 8.6.0.19 and above Release ETA - early September 2022 ArubaOS 8.7.x: 8.7.1.10 and above Release ETA - late July 2022 ArubaOS 8.10.x: 8.10.0.2 and above ArubaOS 10.3.x: 10.3.1.1 and above Release ETA - early August 2022 SDWAN 2.3: 8.7.0.0-2.3.0.8 and above Release ETA - late July 2022 Aruba InstantOS / Aruba Access Points running ArubaOS 10 Aruba InstantOS 8.6.x: 8.6.0.19 and above Release ETA - early September 2022 Aruba InstantOS 8.7.x: 8.7.1.10 and above Release ETA - late July 2022 Aruba InstantOS 8.10.x: 8.10.0.2 and above ArubaOS 10.3.x: 10.3.1.1 and above Release ETA - early August 2022 Aruba Instant On switches models 1830, 1930 and 1960 with locally managed firmware 2.6.0 and above firmware may be found at https://community.arubainstanton.com/support/documentation/support-documentation-list?CommunityKey=26af222f-d9da-43cb-a665-cba6c273756c Aruba NetEdit 2.4.0 and above Aruba EdgeConnect Enterprise ECOS 9.1.1.4 and above ECOS 9.0.7.0 and above ECOS 8.3.7.0 and above Impact of this vulnerability on ECOS is very low. Fixes will be applied only to the ECOS versions that are listed above due to the minimal risk involved. Aruba EdgeConnect Enterprise Orchestrator (on prem) Customers are suggested to run ‘yum update openssl’ from the administrative command line to address this vulnerability; to verify if the patch has been applied, run “rpm -q --info openssl”. If the output says “25.el7_9” as part of the version, the patch is applied. -OR- Upgrading (from 9.0.6 or later) to any newer Orchestrator version automatically updates expat and resolves this vulnerability. New virtual machine images already have the fix for this vulnerability. Customers using Fedora must upgrade to CentOS for support of security updates. Please contact Customer Support for the procedure. Aruba does not evaluate or patch product versions that have reached their End of Support (EoS) milestone. For more information about Aruba's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ Workaround To minimize the likelihood of an attacker exploiting this vulnerability, Aruba recommends that the CLI and web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. HISTORY Version:1 (rev.1) - 4 May 2022 Initial release Version:2 (rev.2) - 1 June 2022 Revision 2 / 2022-Jun-01 / AOS-S investigation completed and marked as unaffected. AOS-CX information added. Aruba UXI investigation completed and marked as unaffected. EdgeConnect and Orchestrator information added. NetEdit information added. ClearPass Policy Manager information added. End of Support information added. Version:3 (rev.3) - 21 July 2022 Aruba Location Engine information added. Aruba InstantOn information added. Aruba Central On-Premises information added. Aruba Introspect information added. Aruba InstantOS and InstantOS AP information added. ArubaOS Wi-Fi Controllers and Gateways information added. ArubaOS SD-WAN Gateways information added. Removed products under investigation section. Marked status as confirmed Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

The vulnerability contained in this advisory can be addressed by patching or upgrading to one of the Aruba product versions listed below: AirWave Management Platform 8.2.14.1 and above Aruba Analytics and Location Engine 2.2.0.3 and above Release ETA - late July 2022 Aruba Fabric Composer (AFC) and Plexxi Composable Fabric Manager (CFM) 6.2.1 and above Aruba ClearPass Policy Manager 6.10.5 and above 6.9.11 and above 6.8.9 with Hotfix for Q1 2022 Security issues applied ArubaOS-CX Switches 10.09.1020 and above 10.08.1060 and above 10.07.0080 and above 10.06.0200 and above ArubaOS Wi-Fi Controllers and Gateways ArubaOS SD-WAN Gateways ArubaOS 6.5.x: 6.5.4.24 and above Release ETA - late August 2022 ArubaOS 8.6.x: 8.6.0.19 and above Release ETA - early September 2022 ArubaOS 8.7.x: 8.7.1.10 and above Release ETA - late July 2022 ArubaOS 8.10.x: 8.10.0.2 and above ArubaOS 10.3.x: 10.3.1.1 and above Release ETA - early August 2022 SDWAN 2.3: 8.7.0.0-2.3.0.8 and above Release ETA - late July 2022 Aruba InstantOS / Aruba Access Points running ArubaOS 10 Aruba InstantOS 8.6.x: 8.6.0.19 and above Release ETA - early September 2022 Aruba InstantOS 8.7.x: 8.7.1.10 and above Release ETA - late July 2022 Aruba InstantOS 8.10.x: 8.10.0.2 and above ArubaOS 10.3.x: 10.3.1.1 and above Release ETA - early August 2022 Aruba Instant On switches models 1830, 1930 and 1960 with locally managed firmware 2.6.0 and above firmware may be found at https://community.arubainstanton.com/support/documentation/support-documentation-list?CommunityKey=26af222f-d9da-43cb-a665-cba6c273756c Aruba NetEdit 2.4.0 and above Aruba EdgeConnect Enterprise ECOS 9.1.1.4 and above ECOS 9.0.7.0 and above ECOS 8.3.7.0 and above Impact of this vulnerability on ECOS is very low. Fixes will be applied only to the ECOS versions that are listed above due to the minimal risk involved. Aruba EdgeConnect Enterprise Orchestrator (on prem) Customers are suggested to run ‘yum update openssl’ from the administrative command line to address this vulnerability; to verify if the patch has been applied, run “rpm -q --info openssl”. If the output says “25.el7_9” as part of the version, the patch is applied. -OR- Upgrading (from 9.0.6 or later) to any newer Orchestrator version automatically updates expat and resolves this vulnerability. New virtual machine images already have the fix for this vulnerability. Customers using Fedora must upgrade to CentOS for support of security updates. Please contact Customer Support for the procedure. Aruba does not evaluate or patch product versions that have reached their End of Support (EoS) milestone. For more information about Aruba's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ Workaround To minimize the likelihood of an attacker exploiting this vulnerability, Aruba recommends that the CLI and web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. HISTORY Version:1 (rev.1) - 4 May 2022 Initial release Version:2 (rev.2) - 1 June 2022 Revision 2 / 2022-Jun-01 / AOS-S investigation completed and marked as unaffected. AOS-CX information added. Aruba UXI investigation completed and marked as unaffected. EdgeConnect and Orchestrator information added. NetEdit information added. ClearPass Policy Manager information added. End of Support information added. Version:3 (rev.3) - 21 July 2022 Aruba Location Engine information added. Aruba InstantOn information added. Aruba Central On-Premises information added. Aruba Introspect information added. Aruba InstantOS and InstantOS AP information added. ArubaOS Wi-Fi Controllers and Gateways information added. ArubaOS SD-WAN Gateways information added. Removed products under investigation section. Marked status as confirmed Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...