CVE-2023-45614

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*
cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*

History

21 Nov 2023, 20:41

Type Values Removed Values Added
First Time Hp instantos
Arubanetworks arubaos
Hp
Arubanetworks
CWE CWE-120
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*
cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*
cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*
References () https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt - () https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt - Mitigation, Vendor Advisory

14 Nov 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-14 23:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-45614

Mitre link : CVE-2023-45614

CVE.ORG link : CVE-2023-45614


JSON object : View

Products Affected

hp

  • instantos

arubanetworks

  • arubaos
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')