Operational Defect Database

BugZero found this defect 83 days ago.

Hewlett Packard Enterprise | hpesbnw04601en_us

HPESBNW04601 rev.1 - HPE Aruba Networking ClearPass Policy Manager, Multiple Vulnerabilities

Last update date:

3/11/2024

Affected products:

HPE Aruba Networking ClearPass Policy Manager

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04601en_us Version: 1 HPESBNW04601 rev.1 - HPE Aruba Networking ClearPass Policy Manager, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2024-02-26 Last Updated: 2024-02-27 Potential Security Impact: Remote: Arbitrary Code Execution, Code Execution, Cross-Site Scripting (XSS), Disclosure of Sensitive Information Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Title HPE Aruba ClearPass Policy Manager, Multiple Vulnerabilities Note: Information originally published in ARUBA-PSA-2024-001 HPE Aruba Networking Product Security Advisory =============================== Advisory ID: ARUBA-PSA-2024-001 CVE: CVE-2024-26294, CVE-2024-26295, CVE-2024-26296, CVE-2024-26297, CVE-2024-26298, CVE-2024-26299, CVE-2024-26300, CVE-2024-26301, CVE-2024-26302, CVE-2023-50164 Publication Date: 2024-Feb-27 Status: Confirmed Severity: Critical Revision: 1 Overview HPE Aruba Networking has released updates to ClearPass Policy Manager that address multiple security vulnerabilities. Affected Products These vulnerabilities affect ClearPass Policy Manager running the following software versions unless specifically noted otherwise in the details section: ClearPass Policy Manager 6.12.x: 6.12.0 ClearPass Policy Manager 6.11.x: 6.11.6 and below ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below Versions of ClearPass Policy Manager that are end of life are affected by these vulnerabilities unless otherwise indicated. Unaffected Products Any other HPE Aruba Networking products not specifically listed above are not affected by these vulnerabilities. Details Apache Struts Version Upgrade Addressing Command Injection Vulnerability In ClearPass Policy Manager (CVE-2023-50164) An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. The impact of this vulnerability on ClearPass Policy Manager has not been confirmed, but the version of Apache Struts has been upgraded for mitigation. HPE Aruba Networking is not aware of any malicious exploitation of this vulnerability. Internal References: ATLCP-266 Severity: Critical CVSSv3.x Overall Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Steven Seeley. Please see the following link for more details: https://www.openwall.com/lists/oss-security/2023/12/07/1 Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Remote Command Injection in ClearPass Policy Manager Web-Based Management Interface (CVE-2024-26294, CVE-2024-26295, CVE-2024-26296, CVE-2024-26297, CVE-2024-26298) Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise. Internal References: ATLCP-222, ATLCP-247, ATLCP-253, ATLCP-256, ATLCP-259 Severity: High CVSSv3.x Overall Score: 7.2 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Discovery: These vulnerabilities were discovered and reported by Daniel Jensen (@dozernz) and Kajetan Rostojek via HPE Aruba Networking's Bug Bounty Program. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Stored Cross-Site Scripting Vulnerability (XSS) in ClearPass Policy Manager Admin Interface (CVE-2024-26299) A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface. Internal references: ATLCP-246 Severity: Medium CVSSv3 Overall Score: 6.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L Discovery: This vulnerability was discovered and reported by S4thi5h via HPE Aruba Networking's Bug Bounty Program. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Stored Cross-Site Scripting Vulnerability (XSS) in ClearPass Policy Manager Guest Interface (CVE-2024-26300) A vulnerability in the guest interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface. Internal References: ATLCP-254 Severity: Medium CVSSv3.x Overall Score: 6.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L Discovery: This vulnerability was discovered and reported by Kajetan Rostojek via HPE Aruba Networking's Bug Bounty Program. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Information Disclosure in ClearPass Policy Manager (CVE-2024-26301) A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager. Internal Reference: ATLCP-203 Severity: Medium CVSSv3 Overall Score: 6.5 CVSS Vector: CVSS:v3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Discovery: This vulnerability was discovered and reported by Niels De Carpentier. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Sensitive Information Disclosure in ClearPass Policy Manager (CVE-2024-26302) A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager. Internal Reference: ATLCP-269 Severity: Medium CVSSv3.x Overall Score: 4.8 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Discovery: This vulnerability was discovered and reported by the Aruba ClearPass Policy Manager engineering team. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Workaround Vulnerability specific workarounds are listed per vulnerability above. Contact HPE Services - Aruba Networking for any configuration assistance. ClearPass Policy Manager Security Hardening For general information on hardening ClearPass Policy Manager instances against security threats please see the ClearPass Policy Manager Hardening Guide. For ClearPass 6.12.x, the ClearPass Policy Manager Hardening guide is available at https://www.arubanetworks.com/techdocs/ClearPass/6.12/PolicyManager/Content/home.htm For ClearPass 6.11.x, the ClearPass Policy Manager Hardening guide is available at https://www.arubanetworks.com/techdocs/ClearPass/6.11/PolicyManager/Content/home.htm For ClearPass 6.10.x, the ClearPass Policy Manager Hardening Guide is available at https://www.arubanetworks.com/techdocs/ClearPass/6.10/PolicyManager/Content/home.htm For ClearPass 6.9.x and earlier, the ClearPass Policy Manager Hardening Guide is available at https://support.hpe.com/hpesc/public/docDisplay?docId=a00091066en_us Exploitation and Public Discussion CVE-2023-50164 has been publicly disclosed. More information can be found at: https://www.openwall.com/lists/oss-security/2023/12/07/1 HPE Aruba Networking is not aware of any other any public discussion or exploit code that target these other specific vulnerabilities as of the release date of the advisory. References: CVE-2023-50164 CVE-2024-26294 CVE-2024-26295 CVE-2024-26296 CVE-2024-26297 CVE-2024-26298 CVE-2024-26299 CVE-2024-26300 CVE-2024-26301 CVE-2024-26302 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Aruba ClearPass Policy Manager Please see vulnerability summary for details. BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2023-50164 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 9.8 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2024-26294 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 7.2 (AV:N/AC:L/Au:S/C:C/I:C/A:C) 9.0 CVE-2024-26295 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 7.2 (AV:N/AC:L/Au:S/C:C/I:C/A:C) 9.0 CVE-2024-26296 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 7.2 (AV:N/AC:L/Au:S/C:C/I:C/A:C) 9.0 CVE-2024-26297 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 7.2 (AV:N/AC:L/Au:S/C:C/I:C/A:C) 9.0 CVE-2024-26298 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 7.2 (AV:N/AC:L/Au:S/C:C/I:C/A:C) 9.0 CVE-2024-26299 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L 6.6 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2024-26300 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L 6.6 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2024-26301 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N 6.5 (AV:N/AC:L/Au:S/C:C/I:N/A:N) 6.8 CVE-2024-26302 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N 4.8 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 Please see vulnerability summary for acknowledgement of individual reporters. RESOLUTION Upgrade ClearPass Policy Manager to one of the following versions with the fixes to resolve all issues noted in the details section: ClearPass Policy Manager 6.12.x: 6.12.1 and above. ClearPass Policy Manager 6.11.x: 6.11.7 and above. ClearPass Policy Manager 6.10.x: 6.10.8 Hotfix Patch 8 Q1 2024 for Security issues and above ClearPass Policy Manager 6.9.x: 6.9.13 Hotfix Patch 7 Q1 2024 for Security issues and above HPE Aruba Networking does not evaluate or patch ClearPass Policy Manager versions that have reached their End of Support (EoS) milestone. Supported versions as of the publication date of this advisory are: ClearPass Policy Manager 6.12.x ClearPass Policy Manager 6.11.x ClearPass Policy Manager 6.10.x ClearPass Policy Manager 6.9.x For more information about HPE Aruba Networking's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ HISTORY Version:1 (rev.1) - 27 February 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

Upgrade ClearPass Policy Manager to one of the following versions with the fixes to resolve all issues noted in the details section: ClearPass Policy Manager 6.12.x: 6.12.1 and above. ClearPass Policy Manager 6.11.x: 6.11.7 and above. ClearPass Policy Manager 6.10.x: 6.10.8 Hotfix Patch 8 Q1 2024 for Security issues and above ClearPass Policy Manager 6.9.x: 6.9.13 Hotfix Patch 7 Q1 2024 for Security issues and above HPE Aruba Networking does not evaluate or patch ClearPass Policy Manager versions that have reached their End of Support (EoS) milestone. Supported versions as of the publication date of this advisory are: ClearPass Policy Manager 6.12.x ClearPass Policy Manager 6.11.x ClearPass Policy Manager 6.10.x ClearPass Policy Manager 6.9.x For more information about HPE Aruba Networking's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ HISTORY Version:1 (rev.1) - 27 February 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...