Operational Defect Database

BugZero found this defect 698 days ago.

Hewlett Packard Enterprise | hpesbnw04291en_us

HPESBNW04291 rev.3 - Aruba Switches, Remote Arbitrary Code Execution

Last update date:

12/14/2023

Affected products:

Aruba 2530 Switch Series

Aruba 2540 Switch Series

Aruba 2615 Switch Series

Aruba 2620 Switch Series

Aruba 2915 Switch Series

Aruba 2920 Switch Series

Aruba 3800 Switch Series

Aruba 5400 zl Switch Series

HPE Aruba Networking 2930F Switch Series

HPE Aruba Networking 2930M Switch Series

HPE Aruba Networking 3810M Switch Series

HPE Aruba Networking 5400R zl2 Switch Series

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04291en_us Version: 3 HPESBNW04291 rev.3 - Aruba Switches, Remote Arbitrary Code Execution NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2022-05-03 Last Updated: 2022-06-22 Potential Security Impact: Remote: Arbitrary Code Execution Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Title Heap Overflow Vulnerabilities Within AOS-S Devices Note: Information originally published in ARUBA-PSA-2022-008 Aruba Product Security Advisory =============================== Advisory ID: ARUBA-PSA-2022-008 CVE: CVE-2022-23676, CVE-2022-23677 Publication Date: 2022-May-03 Last Update: 2022-Jun-21 Status: Confirmed Severity: Critical Revision: 3 Overview The Armis Research Team has discovered multiple heap overflow vulnerabilities with various networking vendors. ArubaOS-Switch devices are affected by these vulnerabilities in the affected versions. Exploitation of these vulnerabilities allow for attackers to execute arbitrary code on the affected device. More information about these vulnerabilities can be found at: https://www.armis.com/research/tlstorm/ Affected Products Customers using the following switch models and firmware versions are affected by the vulnerabilities listed in this advisory. Aruba Switch Models: Aruba 2530 Series Switches Aruba 2540 Series Switches Aruba 2615 Series Switches Aruba 2620 Series Switches Aruba 2915 Series Switches Aruba 2920 Series Switches Aruba 2930F Series Switches Aruba 2930M Series Switches Aruba 3800 Series Switches Aruba 3810 Series Switches Aruba 5400 Series Switches Aruba 5400R Series Switches Software branch versions: AOS-S 15.xx.xxxx: A.15.16.0023 and below. AOS-S 16.01.xxxx: All versions. AOS-S 16.02.xxxx: K.16.02.0034 and below. AOS-S 16.03.xxxx: All versions. AOS-S 16.04.xxxx: KA/RA.16.04.0024 and below. AOS-S 16.05.xxxx: All versions. AOS-S 16.06.xxxx: All versions. AOS-S 16.07.xxxx: All versions. AOS-S 16.08.xxxx: KB/WB/WC/YA/YB/YC.16.08.0024 and below. AOS-S 16.09.xxxx: KB/WB/WC/YA/YB/YC.16.09.0019 and below. AOS-S 16.10.xxxx: KB/WB/WC/YA/YB/YC.16.10.0019 and below. AOS-S 16.11.xxxx: KB/WC/YA/YB/YC.16.11.0003 and below. Unaffected Products Any other Aruba products not listed above, including other models of AOS-S Switches, AOS-CX Switches, Aruba Intelligent Edge Switches and HPE OfficeConnect Switches are not affected by these vulnerabilities. Details Heap Overflow Vulnerabilities in RADIUS EAP Messages (CVE-2022-23676) Multiple heap overflow vulnerabilities have been discovered in the AOS-S firmware. Successful exploitation of these vulnerabilities could result in the ability to execute arbitrary code. Exploitation of these vulnerabilities requires an attacker-controlled RADIUS server capable of sending access challenge messages to an affected switch. Because of this, exploitation of these vulnerabilities would most likely occur as part of an attack chain building upon previous exploitation of customer controlled infrastructure. Only AOS-S devices that are configured to use RADIUS are affected by these vulnerabilities. Internal reference: APVOS-14 Severity: Critical CVSSv3.1 Overall Score: 9.1 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H Heap Overflow Vulnerabilities in Mocana Cryptographic Library (CVE-2022-23677) Multiple heap overflow vulnerabilities related to the Mocana cryptographic library have been discovered in the AOS-S firmware. Some of these vulnerabilities also affect the Web-Based Management Interface and the captive portal of the affected devices. Successful exploitation of these vulnerabilities could result in the ability to execute arbitrary code. Internal Reference: APVOS-15 Severity: Critical CVSSv3.1 Overall Score: 9.0 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H Exploitation and Public Discussion This Aruba Product Security Advisory is part of a coordinated disclosure with the Armis Research team and the details of the vulnerabilities can be found here: https://www.armis.com/research/tlstorm/ References: CVE-2022-23676 CVE-2022-23677 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Aruba 2930F Switch Series - See VULNERABILITY SUMMARY section Aruba 2920 Switch Series - See VULNERABILITY SUMMARY section Aruba 2530 Switch Series - See VULNERABILITY SUMMARY section Aruba 2540 Switch Series - See VULNERABILITY SUMMARY section Aruba 5400R zl2 Switch Series - See VULNERABILITY SUMMARY section Aruba 2930M Switch Series - See VULNERABILITY SUMMARY section Aruba 2620 Switch Series - See VULNERABILITY SUMMARY section Aruba 2615 Switch Series - See VULNERABILITY SUMMARY section Aruba 3800 Switch Series - See VULNERABILITY SUMMARY section Aruba 3810M Switch Series - See VULNERABILITY SUMMARY section Aruba 2915 Switch Series - See VULNERABILITY SUMMARY section Aruba 5400 zl Switch Series - See VULNERABILITY SUMMARY section BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2022-23676 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H 9.1 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2022-23677 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H 9.0 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 These vulnerabilities were discovered and disclosed by Noam Afuta from Armis Research. RESOLUTION The vulnerabilities contained in this advisory can be addressed by patching or upgrading to one of the ArubaOS versions listed below. AOS-S 15.16.xxxx: A.15.16.0024 and above. AOS-S 16.02.xxxx: K.16.02.0035 and above. AOS-S 16.04.xxxx: KA/RA.16.04.0025 and above. AOS-S 16.08.xxxx: KB/WB/WC/YA/YB/YC.16.08.0026 and above. AOS-S 16.09.xxxx: KB/WB/WC/YA/YB/YC.16.09.0021 and above. AOS-S 16.10.xxxx: KB/WB/WC/YA/YB/YC.16.10.0021 and above. AOS-S 16.11.xxxx: KB/WC/YA/YB/YC.16.11.0005 and above. Workarounds For CVE-2022-23676, Aruba recommends implementing firewall controls to limit interactions of impacted switches with known good RADIUS sources. For CVE-2022-23677, Aruba recommends that the web-based management interfaces for switches to be restricted to a dedicated layer 2segment/VLAN and/or controlled by firewall policies at layer 3 and above. Alternatively, users can disable the web-based management interface. Customers who enabled captive portal on affected switches are also exposed to this issue. Until final patches are issued, Aruba recommends that the captive portal URL accessed by affected switches be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above that only allows HTTP traffic from approved clients. AOS-S Hardening Guide For general information on hardening AOS-S devices against security threats please see the AOS-S Hardening Guide available at: https://support.hpe.com/hpesc/public/docDisplay?docId=a00056155en_us HISTORY Version:1 (rev.1) - 3 May 2022 Initial release Version:2 (rev.2) - 19 May 2022 Details and Affected Products list updated Version:3 (rev.3) - 21 June 2022 Details updated. Resolution added. Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

The vulnerabilities contained in this advisory can be addressed by patching or upgrading to one of the ArubaOS versions listed below. AOS-S 15.16.xxxx: A.15.16.0024 and above. AOS-S 16.02.xxxx: K.16.02.0035 and above. AOS-S 16.04.xxxx: KA/RA.16.04.0025 and above. AOS-S 16.08.xxxx: KB/WB/WC/YA/YB/YC.16.08.0026 and above. AOS-S 16.09.xxxx: KB/WB/WC/YA/YB/YC.16.09.0021 and above. AOS-S 16.10.xxxx: KB/WB/WC/YA/YB/YC.16.10.0021 and above. AOS-S 16.11.xxxx: KB/WC/YA/YB/YC.16.11.0005 and above. Workarounds For CVE-2022-23676, Aruba recommends implementing firewall controls to limit interactions of impacted switches with known good RADIUS sources. For CVE-2022-23677, Aruba recommends that the web-based management interfaces for switches to be restricted to a dedicated layer 2segment/VLAN and/or controlled by firewall policies at layer 3 and above. Alternatively, users can disable the web-based management interface. Customers who enabled captive portal on affected switches are also exposed to this issue. Until final patches are issued, Aruba recommends that the captive portal URL accessed by affected switches be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above that only allows HTTP traffic from approved clients. AOS-S Hardening Guide For general information on hardening AOS-S devices against security threats please see the AOS-S Hardening Guide available at: https://support.hpe.com/hpesc/public/docDisplay?docId=a00056155en_us HISTORY Version:1 (rev.1) - 3 May 2022 Initial release Version:2 (rev.2) - 19 May 2022 Details and Affected Products list updated Version:3 (rev.3) - 21 June 2022 Details updated. Resolution added. Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...