Operational Defect Database

BugZero found this defect 423 days ago.

Hewlett Packard Enterprise | hpesbnw04458en_us

HPESBNW04458 rev.2 - HPE Aruba ClearPass Policy Manager, Multiple Vulnerabilities

Last update date:

2/1/2024

Affected products:

HPE Aruba Networking ClearPass Policy Manager

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04458en_us Version: 2 HPESBNW04458 rev.2 - HPE Aruba ClearPass Policy Manager, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2023-03-15 Last Updated: 2023-03-24 Potential Security Impact: Local: Disclosure of Sensitive Information, Escalation of Privilege; Remote: Authentication Bypass, Cross-Site Scripting (XSS), Disclosure of Sensitive Information, Gain Unauthorized Access Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Title ClearPass Policy Manager Multiple Vulnerabilities Note: Information originally published in ARUBA-PSA-2023-003 Aruba Product Security Advisory =============================== Advisory ID: ARUBA-PSA-2023-003 CVE: CVE-2023-25589, CVE-2023-25590, CVE-2023-25591, CVE-2023-25592, CVE-2023-25593, CVE-2023-25594, CVE-2023-25595, CVE-2023-25596 Publication Date: 2023-Mar-14 Last Update: 2023-Mar-23 Status: Confirmed Severity: Critical Revision: 2 Overview Aruba has released updates to ClearPass Policy Manager that address multiple security vulnerabilities. Affected Products These vulnerabilities affect ClearPass Policy Manager running the following software versions unless specifically noted otherwise in the details section: ClearPass Policy Manager 6.11.x: 6.11.1 and below ClearPass Policy Manager 6.10.x: 6.10.8 and below ClearPass Policy Manager 6.9.x: 6.9.13 and below Versions of ClearPass Policy Manager that are end of life are affected by these vulnerabilities unless otherwise indicated. Unaffected Products Any other Aruba products not specifically listed above are not affected by these vulnerabilities. Details Unauthenticated Arbitrary User Creation Leads to Complete System Compromise (CVE-2023-25589) A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to create arbitrary users on the platform. A successful exploit allows an attacker to achieve total cluster compromise. Internal references: ATLCP-229 Severity: Critical CVSSv3 Overall Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Daniel Jensen (@dozernz) via Aruba's Bug Bounty Program. Local Privilege Escalation in ClearPass OnGuard Linux Agent (CVE-2023-25590) A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance. Internal references: ATLCP-235 Severity: High CVSSv3 Overall Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Luke Young (bugcrowd.com/bored_engineer) via Aruba's Bug Bounty Program. Authenticated Information Disclosure in ClearPass Policy Manager Web-Based Management Interface (CVE-2023-25591) A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further privileges on the ClearPass instance. Internal Reference: ATLCP-224 Severity: High CVSSv3.x Overall Score: 7.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L Discovery: This vulnerability was discovered and reported by Luke Young (bugcrowd.com/bored_engineer) via Aruba's Bug Bounty program. Reflected Cross Site Scripting Vulnerabilities (XSS) in ClearPass Policy Manager Web-Based Management Interface (CVE-2023-25592, CVE-2023-25593) Vulnerabilities within the web-based management interface of ClearPass Policy Manager could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface. Internal Reference: ATLCP-170, ATLCP-228 Severity: High CVSSv3.x Overall Score: 7.1 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L Discovery: These vulnerabilities were discovered and reported by the AT&T Security Team and Sicarius(@EIS1carius) of CBP. Authorization Bypass Leading to Privilege Escalation in ClearPass Policy Manager Web-Based Management Interface (CVE-2023-25594) A vulnerability in the web-based management interface of ClearPass Policy Manager allows an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation of this vulnerability allows an attacker to complete state-changing actions in the web-based management interface that should not be allowed by their current level of authorization on the platform. Internal References: ATLCP-237 Severity: Medium CVSSv3.x Overall Score: 6.3 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Discovery: This vulnerability was discovered and reported by the State Bank of India and ING Bank N.V. Sensitive Information Disclosure in ClearPass OnGuard Ubuntu Agent (CVE-2023-25595) A vulnerability exists in the ClearPass OnGuard Ubuntu agent that allows for an attacker with local Ubuntu instance access to potentially obtain sensitive information. Successful Exploitation of this vulnerability allows an attacker to retrieve information that is of a sensitive nature to the ClearPass/OnGuard environment. Internal Reference: ATLCP-231 Severity: Medium CVSSv3.x Overall Score: 5.5 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N Discovery: This vulnerability was discovered and reported by the security team at Airowire Networks. Authenticated Sensitive Information Disclosure in ClearPass Policy Manager (CVE-2023-25596) A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager. Internal Reference: ATLCP-236 Severity: Medium CVSSv3.x Overall Score: 4.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N Discovery: This vulnerability was discovered and reported by the Aruba ClearPass Policy Manager engineering team. Workaround To minimize the likelihood of an attacker exploiting these vulnerabilities, Aruba recommends that the CLI and web-based management interfaces for ClearPass Policy Manager be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. ClearPass Policy Manager Security Hardening For general information on hardening ClearPass Policy Manager instances against security threats please see the ClearPass Policy Manager Hardening Guide. For ClearPass 6.11.x, the ClearPass Policy Manager Hardening guide is available at https://www.arubanetworks.com/techdocs/ClearPass/6.11/PolicyManager/Content/home.htm For ClearPass 6.10.x, the ClearPass Policy Manager Hardening Guide is available at https://www.arubanetworks.com/techdocs/ClearPass/6.10/PolicyManager/Content/home.htm For ClearPass 6.9.x and earlier, the ClearPass Policy Manager Hardening Guide is available at https://support.hpe.com/hpesc/public/docDisplay?docId=a00091066en_us Exploitation and Public Discussion Aruba is not aware of any public discussion or exploit code that target these specific vulnerabilities as of the release date ofthe advisory. References: CVE-2023-25589 CVE-2023-25590 CVE-2023-25591 CVE-2023-25592 CVE-2023-25593 CVE-2023-25594 CVE-2023-25595 CVE-2023-25596 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Aruba ClearPass Policy Manager see vulnerability summary for details BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2023-25589 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 9.8 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2023-25590 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 7.8 (AV:L/AC:M/Au:S/C:C/I:C/A:C) 6.6 CVE-2023-25591 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L 7.6 (AV:N/AC:L/Au:S/C:C/I:P/A:P) 8.0 CVE-2023-25592 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L 7.1 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2023-25593 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L 7.1 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2023-25594 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L 6.3 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0 CVE-2023-25595 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N 5.5 (AV:L/AC:M/Au:S/C:C/I:N/A:N) 4.4 CVE-2023-25596 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N 4.5 (AV:N/AC:M/Au:S/C:C/I:N/A:N) 6.3 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 See the details sections under the vulnerability summary for acknowledgement of individual reporters. RESOLUTION Upgrade ClearPass Policy Manager to one of the following versions with the fixes to resolve all issues noted in the details section. ClearPass Policy Manager 6.11.x: 6.11.2 and above ClearPass Policy Manager 6.10.x: 6.10.8 Hotfix 1 for Security Issues and above ClearPass Policy Manager 6.9.x: 6.9.13 Hotfix 1 for Security Issues and above Aruba does not evaluate or patch ClearPass Policy Manager versions that have reached their End of Support (EoS) milestone. Supported versions as of the publication date of this advisory are: ClearPass Policy Manager 6.11.x ClearPass Policy Manager 6.10.x ClearPass Policy Manager 6.9.x For more information about Aruba's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ HISTORY Version:1 (rev.1) - 15 March 2023 Initial release Version:2 (rev.2) - 23 March 2023 Updated Discovery information for CVE-2023-25594 based on feedback from ClearPass engineering. Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

Upgrade ClearPass Policy Manager to one of the following versions with the fixes to resolve all issues noted in the details section. ClearPass Policy Manager 6.11.x: 6.11.2 and above ClearPass Policy Manager 6.10.x: 6.10.8 Hotfix 1 for Security Issues and above ClearPass Policy Manager 6.9.x: 6.9.13 Hotfix 1 for Security Issues and above Aruba does not evaluate or patch ClearPass Policy Manager versions that have reached their End of Support (EoS) milestone. Supported versions as of the publication date of this advisory are: ClearPass Policy Manager 6.11.x ClearPass Policy Manager 6.10.x ClearPass Policy Manager 6.9.x For more information about Aruba's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ HISTORY Version:1 (rev.1) - 15 March 2023 Initial release Version:2 (rev.2) - 23 March 2023 Updated Discovery information for CVE-2023-25594 based on feedback from ClearPass engineering. Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...