CVE-2023-22786

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:hp:arubaos:*:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*

History

12 May 2023, 18:25

Type Values Removed Values Added
References (MISC) https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt - (MISC) https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-006.txt - Vendor Advisory
CWE CWE-120
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Hp arubaos
Hp
Hp instantos
CPE cpe:2.3:o:hp:arubaos:*:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*

08 May 2023, 16:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-08 15:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-22786

Mitre link : CVE-2023-22786

CVE.ORG link : CVE-2023-22786


JSON object : View

Products Affected

hp

  • instantos
  • arubaos
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')