Operational Defect Database

BugZero found this defect 209 days ago.

Hewlett Packard Enterprise | hpesbnw04549en_us

HPESBNW04549 rev.1 - HPE Aruba ClearPass Policy Manager, Multiple Vulnerabilities

Last update date:

2/1/2024

Affected products:

HPE Aruba Networking ClearPass Policy Manager

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04549en_us Version: 1 HPESBNW04549 rev.1 - HPE Aruba ClearPass Policy Manager, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2023-10-24 Last Updated: 2023-10-24 Potential Security Impact: Local: Escalation of Privilege; Remote: Arbitrary Code Execution, SQL Injection, Unauthorized Access, unathorized modification Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Title HPE Aruba ClearPass Policy Manager, Multiple Vulnerabilities Note: Information originally published in ARUBA-PSA-2023-016 HPE Aruba Networking Product Security Advisory =============================== Advisory ID: ARUBA-PSA-2023-016 CVE: CVE-2023-43506, CVE-2023-43507, CVE-2023-43508, CVE-2023-43509, CVE-2023-43510 Publication Date: 2023-Oct-24 Status: Confirmed Severity: High Revision: 1 Overview HPE Aruba Networking has released updates to ClearPass Policy Manager that address multiple security vulnerabilities. Affected Products These vulnerabilities affect ClearPass Policy Manager running the following software versions unless specifically noted otherwise in the details section: ClearPass Policy Manager 6.11.x: 6.11.4 and below ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below Versions of ClearPass Policy Manager that are end of life are affected by these vulnerabilities unless otherwise indicated. Unaffected Products Any other HPE Aruba Networking products not specifically listed above are not affected by these vulnerabilities. Details Local Privilege Escalation in ClearPass OnGuard Linux Agent (CVE-2023-43506) A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance. Internal references: ATLCP-248 Severity: High CVSSv3 Overall Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Luke Young (bugcrowd.com/bored_engineer) via Aruba's Bug Bounty Program. Workaround: None Authenticated SQL Injection Vulnerability in ClearPass Policy Manager Web-based Management Interface (CVE-2023-43507) A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit this vulnerability to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster. Internal references: ATLCP-255 Severity: High CVSSv3 Overall Score: 7.2 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Luke Young (bugcrowd.com/bored_engineer) via Aruba's Bug Bounty Program. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authorization Bypass Leading to Privilege Escalation in ClearPass Policy Manager Web-Based Management Interface (CVE-2023-43508) Vulnerabilities in the web-based management interface of ClearPass Policy Manager allow an attacker with read-only privileges to perform actions that change the state of the ClearPass Policy Manager instance. Successful exploitation of these vulnerabilities allow an attacker to complete state-changing actions in the web-based management interface that should not be allowed by their current level of authorization on the platform. Internal References: ATLCP-238, ATLCP-239, ATLCP-240, ATLCP-244 Severity: Medium CVSSv3.x Overall Score: 6.3 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Discovery: These vulnerabilities were discovered and reported by Mateusz Dabrowski (dbrwsky). Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Unauthenticated Endpoint Allows Sending Arbitrary OnGuard Notifications (CVE-2023-43509) A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an unauthenticated remote attacker to send notifications to computers that are running ClearPass OnGuard. These notifications can then be used to phish users or trick them into downloading malicious software. Internal references: ATLCP-233 Severity: Medium CVSSv3 Overall Score: 5.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N Discovery: This vulnerability was discovered and reported by Luke Young (bugcrowd.com/bored-engineer) via Aruba's Bug Bounty Program. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Remote Command Injection in ClearPass Policy Manager Web-Based Management Interface Leading to Partial System Compromise (CVE-2023-43510) A vulnerability in the ClearPass Policy Manager web-based management interface allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a non-privileged user on the underlying operating system leading to partial system compromise. Internal References: ATLCP-230 Severity: Medium CVSSv3.x Overall Score: 4.7 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L Discovery: This vulnerability was discovered and reported by Daniel Jensen (@dozernz) via Aruba's Bug Bounty Program. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Workaround Vulnerability specific workarounds are listed per vulnerability above. Contact HPE Services - Aruba Networking for any configuration assistance. ClearPass Policy Manager Security Hardening For general information on hardening ClearPass Policy Manager instances against security threats please see the ClearPass Policy Manager Hardening Guide. For ClearPass 6.11.x, the ClearPass Policy Manager Hardening guide is available at https://www.arubanetworks.com/techdocs/ClearPass/6.11/PolicyManager/Content/home.htm For ClearPass 6.10.x, the ClearPass Policy Manager Hardening Guide is available at https://www.arubanetworks.com/techdocs/ClearPass/6.10/PolicyManager/Content/home.htm For ClearPass 6.9.x and earlier, the ClearPass Policy Manager Hardening Guide is available at https://support.hpe.com/hpesc/public/docDisplay?docId=a00091066en_us Exploitation and Public Discussion HPE Aruba Networking is not aware of any public discussion or exploit code that target these specific vulnerabilities as of the release date of the advisory. References: CVE-2023-43506 CVE-2023-43507 CVE-2023-43508 CVE-2023-43509 CVE-2023-43510 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Aruba ClearPass Policy Manager Please see vulnerability summary for details BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2023-43506 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 7.8 (AV:L/AC:M/Au:S/C:C/I:C/A:C) 6.6 CVE-2023-43507 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 7.2 (AV:N/AC:M/Au:S/C:C/I:C/A:C) 8.5 CVE-2023-43508 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L 6.3 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0 CVE-2023-43509 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N 5.8 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2023-43510 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L 4.7 (AV:N/AC:M/Au:S/C:P/I:P/A:P) 6.0 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 Please see vulnerability summary for acknowledgement of individual reporters RESOLUTION Upgrade ClearPass Policy Manager to one of the following versions with the fixes to resolve all issues noted in the details section. ClearPass Policy Manager 6.11.x: 6.11.5 and above ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and above ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and above HPE Aruba Networking does not evaluate or patch ClearPass Policy Manager versions that have reached their End of Support (EoS) milestone. Supported versions as of the publication date of this advisory are: ClearPass Policy Manager 6.11.x ClearPass Policy Manager 6.10.x ClearPass Policy Manager 6.9.x For more information about HPE Aruba Networking's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ HISTORY Version:1 (rev.1) - 24 October 2023 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

Upgrade ClearPass Policy Manager to one of the following versions with the fixes to resolve all issues noted in the details section. ClearPass Policy Manager 6.11.x: 6.11.5 and above ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and above ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and above HPE Aruba Networking does not evaluate or patch ClearPass Policy Manager versions that have reached their End of Support (EoS) milestone. Supported versions as of the publication date of this advisory are: ClearPass Policy Manager 6.11.x ClearPass Policy Manager 6.10.x ClearPass Policy Manager 6.9.x For more information about HPE Aruba Networking's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ HISTORY Version:1 (rev.1) - 24 October 2023 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...