Operational Defect Database

BugZero found this defect 19 days ago.

Hewlett Packard Enterprise | hpesbnw04640en_us

HPESBNW04640 rev.1 - HPE Aruba ArubaOS, Multiple Vulnerabilities

Last update date:

5/3/2024

Affected products:

HPE Aruba Networking Mobility Controller Virtual Appliances

HPE Aruba Networking SD-WAN Software and Gateways

Aruba Virtual Mobility Conductor Software

Affected releases:

No affected releases provided.

Fixed releases:

No fixed releases provided.

Description:

Info

Document ID: hpesbnw04640en_us Version: 1 Severity: High HPESBNW04640 rev.1 - HPE Aruba ArubaOS, Multiple Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2024-04-30 Last Updated: 2024-05-01 Potential Security Impact: Remote: Arbitrary Code Execution, Code Execution, Denial of Service (DoS) Source: Hewlett Packard Enterprise, HPE Product Security Response Team VULNERABILITY SUMMARY Title HPE Aruba ArubaOS, Multiple Vulnerabilities Note: Information originally published in ARUBA-PSA-2024-004 HPE Aruba Networking Product Security Advisory =============================== Advisory ID: ARUBA-PSA-2024-004 CVE: CVE-2024-26304, CVE-2024-26305, CVE-2024-33511, CVE-2024-33512, CVE-2024-33513, CVE-2024-33514, CVE-2024-33515, CVE-2024-33516, CVE-2024-33517, CVE-2024-33518 Publication Date: 2024-Apr-30 Status: Confirmed Severity: Critical Revision: 1 Overview HPE Aruba Networking has released patches for ArubaOS that address multiple security vulnerabilities. Affected Products HPE Aruba Networking Mobility Conductor (formerly Mobility Master) Mobility Controllers WLAN Gateways and SD-WAN Gateways managed by Aruba Central Affected Software Versions: ArubaOS 10.5.x.x: 10.5.1.0 and below ArubaOS 10.4.x.x: 10.4.1.0 and below ArubaOS 8.11.x.x: 8.11.2.1 and below ArubaOS 8.10.x.x: 8.10.0.10 and below The following ArubaOS and SD-WAN software versions that are End of Maintenance are affected by these vulnerabilities and are not patched by this advisory: ArubaOS 10.3.x.x: all ArubaOS 8.9.x.x: all ArubaOS 8.8.x.x: all ArubaOS 8.7.x.x: all ArubaOS 8.6.x.x: all ArubaOS 6.5.4.x: all SD-WAN 8.7.0.0-2.3.0.x: all SD-WAN 8.6.0.4-2.2.x.x: all Details Unauthenticated Buffer Overflow Vulnerability in the Utility Daemon Accessed via the PAPI Protocol (CVE-2024-26305) There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. Internal Reference: ATLWL-446 Severity: Critical CVSSv3 Overall Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Chancen via HPE Aruba Networking's bug bounty program. Workaround: Enabling the Enhanced PAPI Security feature using a non-default key will prevent exploitation of this vulnerability in ArubaOS 8.x. For ArubaOS 10.x this issue does not apply; upgrading to one of the the recommended ArubaOS 10.x version will resolve the other ArubaOS 10.x vulnerabilities covered in this advisory. Please contact HPE Services - Aruba Networking TAC for any configuration assistance. Unauthenticated Buffer Overflow Vulnerability in the L2/L3 Management Service Accessed via the PAPI Protocol (CVE-2024-26304) There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. Internal Reference: ATLWL-445 Severity: Critical CVSSv3 Overall Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Chancen via HPE Aruba Networking's bug bounty program. Workaround: Enabling the Enhanced PAPI Security feature using a non-default key will prevent exploitation of this vulnerability in ArubaOS 8.x. For ArubaOS 10.x this issue does not apply; upgrading to one of the the recommended ArubaOS 10.x version will resolve the other ArubaOS 10.x vulnerabilities covered in this advisory. Please contact HPE Services - Aruba Networking TAC for any configuration assistance. Unauthenticated Buffer Overflow Vulnerability in the Automatic Reporting Service Accessed via the PAPI Protocol (CVE-2024-33511) There is a buffer overflow vulnerability in the underlying Automatic Reporting service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. Internal Reference: ATLWL-441 Severity: Critical CVSSv3 Overall Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Chancen via HPE Aruba Networking's bug bounty program. Workaround: Enabling the Enhanced PAPI Security feature using a non-default key will prevent exploitation of this vulnerability in ArubaOS 8.x. For ArubaOS 10.x this issue does not apply; upgrading to one of the the recommended ArubaOS 10.x version will resolve the other ArubaOS 10.x vulnerabilities covered in this advisory. Please contact HPE Services - Aruba Networking TAC for any configuration assistance. Unauthenticated Buffer Overflow Vulnerability in the Local User Authentication Database Accessed via the PAPI Protocol (CVE-2024-33512) There is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. Internal Reference: ATLWL-444 Severity: Critical CVSSv3 Overall Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Chancen via HPE Aruba Networking's bug bounty program. Workaround: Enabling the Enhanced PAPI Security feature using a non-default key will prevent exploitation of this vulnerability in ArubaOS 8.x. For ArubaOS 10.x this issue does not apply; upgrading to one of the the recommended ArubaOS 10.x version will resolve the other ArubaOS 10.x vulnerabilities covered in this advisory. Please contact HPE Services - Aruba Networking TAC for any configuration assistance. Unauthenticated Denial-of-Service (DoS) Vulnerabilities in the AP Management Service Accessed via the PAPI Protocol (CVE-2024-33513, CVE-2024-33514, CVE-2024-33515) Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the AP Management service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected service. Internal Reference: ATLWL-438, ATLWL-458, ATLWL-460 Severity: Medium CVSSv3 Overall Score: 5.9 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Discovery: These vulnerabilities were discovered and reported by Chancen via HPE Aruba Networking's bug bounty program. Workaround: Enabling the Enhanced PAPI Security feature using a non-default key will prevent exploitation of this vulnerability in ArubaOS 8.x. For ArubaOS 10.x there is no workaround and patches must be applied. Please contact HPE Services - Aruba Networking TAC for any configuration assistance. Unauthenticated Denial-of-Service (DoS) Vulnerability in Auth Service Accessed via the PAPI Protocol (CVE-2024-33516) An unauthenticated Denial of Service (DoS) vulnerability exists in the Auth service accessed via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the controller. Internal Reference: ATLWL-424 Severity: Medium CVSSv3 Overall Score: 5.3 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Discovery: This vulnerability was discovered and reported by Chancen via HPE Aruba Networking's bug bounty program. Workaround: Enabling the Enhanced PAPI Security feature using a non-default key will prevent exploitation of this vulnerability in ArubaOS 8.x. For ArubaOS 10.x this issue does not apply; upgrading to one of the the recommended ArubaOS 10.x version will resolve the other ArubaOS 10.x vulnerabilities covered in this advisory. Please contact HPE Services - Aruba Networking TAC for any configuration assistance. Unauthenticated Denial-of-Service (DoS) Vulnerability in the Radio Frequency Manager Service Accessed via the PAPI Protocol (CVE-2024-33517) An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected service. Internal Reference: ATLWL-459 Severity: Medium CVSSv3 Overall Score: 5.3 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Discovery: This vulnerability was discovered and reported by Chancen via HPE Aruba Networking's bug bounty program. Workaround: Enabling the Enhanced PAPI Security feature using a non-default key will prevent exploitation of this vulnerability in ArubaOS 8.x. For ArubaOS 10.x this issue does not apply; upgrading to one of the the recommended ArubaOS 10.x version will resolve the other ArubaOS 10.x vulnerabilities covered in this advisory. Please contact HPE Services - Aruba Networking TAC for any configuration assistance. Unauthenticated Buffer Overflow Vulnerability in the Radio Frequency Daemon Accessed via the PAPI Protocol (CVE-2024-33518) An unauthenticated Denial of Service (DoS) vulnerability exists in the Radio Frequency daemon via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the controller. Internal Reference: ATLWL-466 Severity: Critical CVSSv3 Overall Score: 5.3 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Discovery: This vulnerability was discovered and reported by XiaoC from Moonlight Bug Hunter via HPE Aruba Networking's bug bounty program. Workaround: Enabling the Enhanced PAPI Security feature using a non-default key will prevent exploitation of this vulnerability in ArubaOS 8.x. For ArubaOS 10.x this issue does not apply; upgrading to one of the the recommended ArubaOS 10.x version will resolve the other ArubaOS 10.x vulnerabilities covered in this advisory. Please contact HPE Services - Aruba Networking TAC for any configuration assistance. Exploitation and Public Discussion HPE Aruba Networking is not aware of any public discussion or exploit code targeting these specific vulnerabilities as of the release date of the advisory. References: CVE-2024-26304 CVE-2024-26305 CVE-2024-33511 CVE-2024-33512 CVE-2024-33513 CVE-2024-33514 CVE-2024-33515 CVE-2024-33516 CVE-2024-33517 CVE-2024-33518 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Aruba Virtual Mobility Controller Software See vulnerability summary for version details. Aruba SD-WAN Software and Gateways See vulnerability summary for version details. Aruba Virtual and Hardware-based Mobility Conductors See vulnerability summary for version details. ArubaOS Wi-Fi Controllers and Gateways See vulnerability summary for version details. BACKGROUND HPE calculates CVSS using CVSS Version 3.1. If the score is provided from NIST, we will display Version 2.0, 3.0, or 3.1 as provided from NVD. Reference V3 Vector V3 Base Score V2 Vector V2 Base Score CVE-2024-26304 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 9.8 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2024-26305 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 9.8 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2024-33511 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 9.8 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2024-33512 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 9.8 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2024-33513 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H 5.9 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2024-33514 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 5.3 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2024-33515 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 5.3 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2024-33516 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 5.3 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2024-33517 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 5.3 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2024-33518 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 5.3 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 Information on CVSS is documented in HPE Customer Notice: HPSN-2008-002 Please see vulnerability summary for acknowledgement of individual reporters. RESOLUTION Upgrade Mobility Controllers, Mobility Conductors and Gateways to one of the following ArubaOS versions (as applicable) to resolve all the vulnerabilities described in the details section: ArubaOS 10.6.x.x: 10.6.0.0 and above ArubaOS 10.5.x.x: 10.5.1.1 and above ArubaOS 10.4.x.x: 10.4.1.1 and above ArubaOS 8.11.x.x: 8.11.2.2 and above ArubaOS 8.10.x.x: 8.10.0.11 and above Software versions with resolution/fixes for the vulnerabilities covered above, can be downloaded from the HPE Networking Support Portal. https://networkingsupport.hpe.com/home/ HPE Aruba Networking does not evaluate or patch ArubaOS branches that have reached their End of Maintenance (EoM) milestone. For more information about Aruba's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ HISTORY Version:1 (rev.1) - 30 April 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive System management and security procedures must be reviewed frequently to maintain system integrity. HPE is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HPE is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HPE products the important security information contained in this Bulletin. HPE recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HPE does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HPE will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HPE disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." ©Copyright 2024 Hewlett Packard Enterprise Development LP Hewlett Packard Enterprise Development shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HPE nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise Development and the names of Hewlett Packard Enterprise Development products referenced herein are trademarks of Hewlett Packard Enterprise Development in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.

Scope

None

Resolution

Upgrade Mobility Controllers, Mobility Conductors and Gateways to one of the following ArubaOS versions (as applicable) to resolve all the vulnerabilities described in the details section: ArubaOS 10.6.x.x: 10.6.0.0 and above ArubaOS 10.5.x.x: 10.5.1.1 and above ArubaOS 10.4.x.x: 10.4.1.1 and above ArubaOS 8.11.x.x: 8.11.2.2 and above ArubaOS 8.10.x.x: 8.10.0.11 and above Software versions with resolution/fixes for the vulnerabilities covered above, can be downloaded from the HPE Networking Support Portal. https://networkingsupport.hpe.com/home/ HPE Aruba Networking does not evaluate or patch ArubaOS branches that have reached their End of Maintenance (EoM) milestone. For more information about Aruba's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ HISTORY Version:1 (rev.1) - 30 April 2024 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability for any HPE supported product: Web Form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com Hewlett Packard Enterprise Product Security Response Policy: https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=a00100637en_us Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive

Additional Resources / Links

Share:

BugZero® Risk Score

What's this?

Coming soon

Status

Unavailable

Learn More

Search:

...