Operational Defect Database

BugZero found this defect 265 days ago.

Hewlett Packard Enterprise | hpesbnw04533en_us

HPESBNW04533 rev.1 - HPE ArubaOS-Switch Switches, Multiple Vulnerabilities

Last update date:

2/2/2024

Affected products:

Aruba 2530 Switch Series

Aruba 2540 Switch Series

Aruba 2920 Switch Series

Aruba 5400 zl Switch Series

HPE Aruba Networking 2930F Switch Series

HPE Aruba Networking 2930M Switch Series

HPE Aruba Networking 3810M Switch Series

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04533en_us Version: 1 HPESBNW04533 rev.1 - HPE ArubaOS-Switch Switches, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2023-08-29 Last Updated: 2023-08-29 Potential Security Impact: Remote: Denial of Service (DoS), Disclosure of Sensitive Information, memory corruption Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Title HPE ArubaOS-Switch Switches, Multiple Vulnerabilities Note: Information originally published in ARUBA-PSA-2023-013 HPE Aruba Networking Product Security Advisory CVE: CVE-2023-39266, CVE-2023-39267, CVE-2023-39268 Publication Date: 2023-Aug-29 Status: Confirmed Severity: High Revision: 1 Overview HPE Aruba Networking has released updates for wired switching products running ArubaOS-Switch that address multiple security vulnerabilities. Affected Products HPE Aruba Networking Switch Models: Aruba 5400R Series Switches Aruba 3810 Series Switches Aruba 2920 Series Switches Aruba 2930F Series Switches Aruba 2930M Series Switches Aruba 2530 Series Switches Aruba 2540 Series Switches Software Branch Versions: ArubaOS-Switch 16.11.xxxx: KB/WC/YA/YB/YC.16.11.0012 and below. ArubaOS-Switch 16.10.xxxx: KB/WC/YA/YB/YC.16.10.0025 and below. ArubaOS-Switch 16.10.xxxx: WB.16.10.23 and below. ArubaOS-Switch 16.09.xxxx: All versions. ArubaOS-Switch 16.08.xxxx: KB/WB/WC/YA/YB/YC.16.08.0026 and below. ArubaOS-Switch 16.07.xxxx: All versions. ArubaOS-Switch 16.06.xxxx: All versions. ArubaOS-Switch 16.05.xxxx: All versions. ArubaOS-Switch 16.04.xxxx: KA/RA.16.04.0026 and below. ArubaOS-Switch 16.03.xxxx: All versions. ArubaOS-Switch 16.02.xxxx: All versions. ArubaOS-Switch 16.01.xxxx: All versions. ArubaOS-Switch 15.xx.xxxx: 15.16.0025 and below. Unaffected Products Any other HPE Aruba Networking products not listed above including AOS-CX Switches, Aruba Intelligent Edge Switches, and HPE OfficeConnect Switches are not affected by these vulnerabilities. Details Unauthenticated Stored Cross-Site Scripting in ArubaOS-Switch (CVE-2023-39266) A vulnerability in the ArubaOS-Switch web management interface could allow an unauthenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface provided certain configuration options are present. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface. Internal Reference: APVOS-13 Severity: High CVSSv3 Overall Score: 8.3 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Ken Pyle - Partner and Exploit Developer, CYBIR and Graduate Professor of Cybersecurity at Chestnut Hill College Workaround: With configuration changes, such as setting an operator password on the switch and enforcing the use of HTTPS prevents this attack. Please see the ArubaOS-Switch hardening guide at https://support.hpe.com/hpesc/public/docDisplay?docId=a00056155en_us for details. Additionally, disabling the web management interface prevents this attack. Contact HPE Services - Aruba Networking TAC for any configuration Assistance. Authenticated Denial of Service Vulnerability in ArubaOS-Switch Command Line Interface (CVE-2023-39267) An authenticated remote code execution vulnerability exists in the command line interface in ArubaOS-Switch. Successful exploitation results in a Denial-of-Service (DoS) condition in the switch. Internal reference: APVOS-18 Severity: Medium CVSSv3 Overall Score: 6.6 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L Discovery: This vulnerability was discovered by Lino Mirgeler of DTS Systeme GmbH Memory Corruption Vulnerability in ArubaOS-Switch (CVE-2023-39268) A memory corruption vulnerability in ArubaOS-Switch could lead to unauthenticated remote code execution by receiving specially crafted packets. Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. Internal References: APVOS-17 Severity: Medium CVSSv3 Overall Score: 4.5 CVSS Vector: CVSSv3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H Discovery: This vulnerability was discovered and reported by Ken Pyle - Partner and Exploit Developer, CYBIR and Graduate Workaround To minimize the likelihood of an attacker exploiting these vulnerabilities, HPE Aruba Networking recommends that the CLI and web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Contact HPE Services - Aruba Networking TAC for any configuration assistance. ArubaOS-Switch Hardening Guide For general information on hardening ArubaOS-Switch devices against security threats please see the ArubaOS-Switch Access Security Guide available at https://support.hpe.com/hpesc/public/docDisplay?docId=a00056155en_us Exploitation and Public Discussion CVE-2023-39266 has been publicly disclosed. More information can be found at https://cybir.com/2022/cve/layer7mattersatlayer2-coolhandluke/ HPE Aruba Networking is not aware of any public discussion or exploit code that target the other vulnerabilities in this advisory as of the publishing date of the advisory. References: CVE-2023-39266 CVE-2023-39267 CVE-2023-39268 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Aruba 2540 Switch Series See vulnerability summary for affected versions. Aruba 2530 Switch Series See vulnerability summary for affected versions. Aruba 2930F Switch Series See vulnerability summary for affected versions. Aruba 2930M Switch Series See vulnerability summary for affected versions. Aruba 2920 Switch Series See vulnerability summary for affected versions. Aruba 3810M Switch Series See vulnerability summary for affected versions. Aruba 5400 zl Switch Series See vulnerability summary for affected versions. BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2023-39266 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H 8.3 (AV:N/AC:H/Au:S/C:C/I:C/A:C) 7.1 CVE-2023-39267 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L 6.6 (AV:N/AC:H/Au:N/C:N/I:C/A:P) 6.1 CVE-2023-39268 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H 4.5 (AV:N/AC:L/Au:S/C:N/I:N/A:C) 6.8 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 See the details section under the vulnerability summary for the acknowledgement of individual reporters. RESOLUTION To address the vulnerabilities described above for the affected release branches, it is recommended to upgrade the software to the following versions: ArubaOS-Switch 16.11.xxxx: KB/WC/YA/YB/YC.16.11.0013 and above. ArubaOS-Switch 16.10.xxxx: WB.16.10.0024 and above. ArubaOS-Switch 16.08.xxxx: KB/WB/WC/YA/YB/YC.16.08.0027 and above. ArubaOS-Switch 16.04.xxxx: KA/RA.16.04.0027 and above. ArubaOS-Switch 15.xx.xxxx: A.15.16.0026 and above. Note: 16.10.xxxx:KB/WC/YA/YB/YC will not receive fixes for these vulnerabilities. Upgrading to KB/WC/YA/YB/YC.16.11.0013 and above will address these vulnerabilities. The software versions listed in the Resolution section are the supported branches as of the publication date of this advisory. HISTORY Version:1 (rev.1) - 29 August 2023 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

To address the vulnerabilities described above for the affected release branches, it is recommended to upgrade the software to the following versions: ArubaOS-Switch 16.11.xxxx: KB/WC/YA/YB/YC.16.11.0013 and above. ArubaOS-Switch 16.10.xxxx: WB.16.10.0024 and above. ArubaOS-Switch 16.08.xxxx: KB/WB/WC/YA/YB/YC.16.08.0027 and above. ArubaOS-Switch 16.04.xxxx: KA/RA.16.04.0027 and above. ArubaOS-Switch 15.xx.xxxx: A.15.16.0026 and above. Note: 16.10.xxxx:KB/WC/YA/YB/YC will not receive fixes for these vulnerabilities. Upgrading to KB/WC/YA/YB/YC.16.11.0013 and above will address these vulnerabilities. The software versions listed in the Resolution section are the supported branches as of the publication date of this advisory. HISTORY Version:1 (rev.1) - 29 August 2023 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...