This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Arubanetworks First view 2015-03-24
Product Arubaos Last view 2023-11-14
Version 6.3.1.2 Type Os
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:o:arubanetworks:arubaos

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
6.5 2023-11-14 CVE-2023-45627

An authenticated Denial-of-Service (DoS) vulnerability exists in the CLI service. Successful exploitation of this vulnerability results in the ability to interrupt the normal

operation of the affected access point.

7.2 2023-11-14 CVE-2023-45626

An authenticated vulnerability has been identified allowing an attacker to effectively establish highly privileged persistent arbitrary code execution across boot cycles.

7.2 2023-11-14 CVE-2023-45625

Multiple authenticated command injection vulnerabilities exist in the command line interface. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as a privileged user on the underlying operating system.

7.5 2023-11-14 CVE-2023-45624

An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.

7.5 2023-11-14 CVE-2023-45623

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Wi-Fi Uplink service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5 2023-11-14 CVE-2023-45622

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the BLE daemon service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5 2023-11-14 CVE-2023-45621

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

7.5 2023-11-14 CVE-2023-45620

Unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the CLI service accessed via the PAPI protocol. Successful exploitation of these vulnerabilities result in the ability to interrupt the normal operation of the affected access point.

8.2 2023-11-14 CVE-2023-45619

There is an arbitrary file deletion vulnerability in the RSSI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of this vulnerability results in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.

8.2 2023-11-14 CVE-2023-45618

There are arbitrary file deletion vulnerabilities in the AirWave client service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.

8.2 2023-11-14 CVE-2023-45617

There are arbitrary file deletion vulnerabilities in the CLI service accessed by PAPI (Aruba's access point management protocol). Successful exploitation of these vulnerabilities result in the ability to delete arbitrary files on the underlying operating system, which could lead to the ability to interrupt normal operation and impact the integrity of the access point.

9.8 2023-11-14 CVE-2023-45616

There is a buffer overflow vulnerability in the underlying AirWave client service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.

9.8 2023-11-14 CVE-2023-45615

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.

9.8 2023-11-14 CVE-2023-45614

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.

6.4 2023-09-06 CVE-2023-38486

A vulnerability in the secure boot implementation on affected Aruba 9200 and 9000 Series Controllers and Gateways allows an attacker to bypass security controls which would normally prohibit unsigned kernel images from executing. An attacker can use this vulnerability to execute arbitrary runtime operating systems, including unverified and unsigned OS images.

6.4 2023-09-06 CVE-2023-38485

Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence. An attacker could exploit this vulnerability to gain access to and change underlying sensitive information in the affected controller leading to complete system compromise.

6.4 2023-09-06 CVE-2023-38484

Vulnerabilities exist in the BIOS implementation of Aruba 9200 and 9000 Series Controllers and Gateways that could allow an attacker to execute arbitrary code early in the boot sequence. An attacker could exploit this vulnerability to gain access to and change underlying sensitive information in the affected controller leading to complete system compromise.

9.8 2023-07-25 CVE-2023-35982

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.

9.8 2023-07-25 CVE-2023-35981

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.

9.8 2023-07-25 CVE-2023-35980

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.

7.5 2023-07-05 CVE-2023-35979

There is an unauthenticated buffer overflow vulnerability in the process controlling the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in a Denial-of-Service (DoS) condition affecting the web-based management interface of the controller.

6.1 2023-07-05 CVE-2023-35978

A vulnerability in ArubaOS could allow an unauthenticated remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the web-based management interface. A successful exploit could allow an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface.

6.5 2023-07-05 CVE-2023-35977

Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.

6.5 2023-07-05 CVE-2023-35976

Vulnerabilities exist which allow an authenticated attacker to access sensitive information on the ArubaOS command line interface. Successful exploitation could allow access to data beyond what is authorized by the users existing privilege level.

8.1 2023-07-05 CVE-2023-35975

An authenticated path traversal vulnerability exists in the ArubaOS command line interface. Successful exploitation of this vulnerability results in the ability to delete arbitrary files in the underlying operating system.

CWE : Common Weakness Enumeration

%idName
35% (33) CWE-77 Improper Sanitization of Special Elements used in a Command ('Comma...
23% (22) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
10% (10) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
10% (10) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
5% (5) CWE-787 Out-of-bounds Write
5% (5) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
2% (2) CWE-668 Exposure of Resource to Wrong Sphere
2% (2) CWE-352 Cross-Site Request Forgery (CSRF)
1% (1) CWE-613 Insufficient Session Expiration
1% (1) CWE-611 Information Leak Through XML External Entity File Disclosure
1% (1) CWE-94 Failure to Control Generation of Code ('Code Injection')
1% (1) CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')
1% (1) CWE-20 Improper Input Validation

Information Assurance Vulnerability Management (IAVM)

id Description
2015-A-0065 ArubaOS Command Injection Vulnerability
Severity: Category I - VMSKEY: V0059775

Snort® IPS/IDS

Date Description
2020-01-23 Aruba Mobility Controller PAPI memory corruption attempt
RuleID : 52505 - Type : PROTOCOL-OTHER - Revision : 2
2014-01-10 Oracle Secure Backup observice.exe dns response overflow attempt
RuleID : 20242 - Type : PROTOCOL-DNS - Revision : 10

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-11-27 Name: The remote Virtuozzo host is missing a security update.
File: Virtuozzo_VZLSA-2017-2838.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0035.nasl - Type: ACT_GATHER_INFO
2018-01-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-7106a157f5.nasl - Type: ACT_GATHER_INFO
2017-10-24 Name: The remote Fedora host is missing a security update.
File: fedora_2017-515264ae24.nasl - Type: ACT_GATHER_INFO
2017-10-23 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201710-27.nasl - Type: ACT_GATHER_INFO
2017-10-18 Name: The remote Fedora host is missing a security update.
File: fedora_2017-24f067299e.nasl - Type: ACT_GATHER_INFO
2017-10-13 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2017-1239.nasl - Type: ACT_GATHER_INFO
2017-10-13 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2017-1240.nasl - Type: ACT_GATHER_INFO
2017-10-09 Name: The remote Debian host is missing a security update.
File: debian_DLA-1124.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2017-2841.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-3430-1.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-2619-1.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-2618-1.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-2617-1.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-2616-1.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20171002_dnsmasq_on_SL7_x.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20171002_dnsmasq_on_SL6_x.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2017-2836.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2017-275-01.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2017-907.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2017-2836.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2017-2838.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3989.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote DNS / DHCP service is affected by multiple vulnerabilities.
File: dnsmasq_2_78.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_b77b5646a77811e7ac58b499baebfeaf.nasl - Type: ACT_GATHER_INFO