CyberWatch

Critical Buffer Overflow Vulnerabilities Fixed in ArubaOS Summary

By

Matthew Fagan, Access Point Consulting

By

Access Point Consulting

Summary

There are several vulnerabilities fixed in a recent HPE Aruba Networking security advisory which details multiple critical remote code execution (RCE) vulnerabilities. There are 4 critical vulnerabilities total:

  1. CVE-2024-26305 (CVSSv3: 9.8) – Buffer overflow vulnerability by the Utility daemon leading to unauthenticated RCE utilizing specifically crafted packets sent to the PAPI (Aruba’s access point management protocol) over port 8211. Exploitation allows for the ability to execute arbitrary code as a privileged user on the operating system.
  2. CVE-2204-26304 (CVSSv3: 9.8) - Buffer overflow vulnerability in the L2/L3 Managment service leading to unauthenticated RCE utilizing specifically crafted packets sent to the PAPI over port 8211.
  3. CVE-2024-33511 (CVSSv3: 9.8) - Buffer overflow vulnerability in the Automatic Reporting service leading to unauthenticated RCE utilizing specifically crafted packets sent to the PAPI over port 8211.
  4. CVE-2024-33512 (CVSSv3: 9.8) - Buffer overflow vulnerability in the Local User Authentication Database service leading to unauthenticated RCE utilizing specifically crafted packets sent to the PAPI over port 8211.

There is no evidence of these vulnerabilities being exploited as of right now according to the advisory.

Impact Assessment

Impact of these vulnerabilities if exploited would be extremely high, allowing a remote, unauthenticated attacker to execute arbitrary code on targeted machines. The only positive aspect is that there is currently no evidence of active exploitation according to HPE Aruba Networking. This should be a high priority patch, but not an emergency.

Remediation

According to the security advisory, upgrading the ArubaOS versions on Mobility Controllers, Mobility Conductors, and Gateway to one of the following versions will resolve all the vulnerabilities listed. The downloads for these can be found in the HPE Networking Support Portal.

  • ArubaOS 10.6.x.x: 10.6.0.0 and above
  • ArubaOS 10.5.x.x: 10.5.1.1 and above
  • ArubaOS 10.4.x.x: 10.4.1.1 and above
  • ArubaOS 8.11.x.x: 8.11.2.2 and above
  • ArubaOS 8.10.x.x: 8.10.0.11 and above
  • ArubaOS 8.10.x.x: 8.10.0.11 and above

What It Means for You

If you are a user of any ArubaOS capable devices or utilize it in any capacity; refer to the security advisory to see if you are affected by any of the vulnerabilities. If you are, a plan should be made to upgrade the operating system in a timely manner.

Business Implications

Exploitation of this vulnerability can allow for RCE on any device with a vulnerable version of ArubaOS. Any device utilizing this operating system is in a business-critical position as it is used with network architecture. If exploited the attacker could deny access to essential business resources, exfiltrate data, perform lateral movement through the environment, and install malware. There will be a hefty monetary, data, and reputational loss if any of these vulnerabilities are leveraged against your organization.

Access Point Consulting Recommends

Patch: We recommend patching this vulnerability as soon as possible, it affects critical network architecture and allows for remote code execution.

Monitor traffic: These vulnerabilities are exploited through port 8211, it is advised to monitor this port if you are on a vulnerable version for any unusual activity.

Associated Bulletins

https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04640en_us&docLocale=en_US

https://www.arubanetworks.com/assets/ds/DS_ArubaOS.pdf

Resources

Trending Articles & Security Reports

Resources

CyberWatch

September 19, 2024

Stealing the Show: From Competitor to Threat Actor

In December 2020, Ticketmaster was hit with a $10 million fine for an act of corporate espionage. The company had engaged in unauthorized access to a competitor's computer systems, using stolen login credentials to gather confidential business intelligence. Although this scandal broke nearly four years ago, it serves as a reminder of the legal and ethical responsibilities businesses must adhere to in today’s marketplace.

Find out more
September 18, 2024

Adobe Patched Potential Zero-Day in Reader

Adobe released a patch for a suspected zero-day vulnerability in Adobe Reader, identified as CVE-2024-41869. This vulnerability, a Use After Free (UAF) issue, can lead to arbitrary code execution, system crashes, or the return of unexpected values.

Find out more
September 16, 2024

Why We Need NIST's Post-Quantum Cryptography Standards

Last month, NIST published its first set of post-quantum cryptography (PQC) standards, setting a new benchmark for enterprises, government agencies, and vendors to withstand future cyberattacks from quantum computers. The time to start transitioning is now. Discover what’s at stake with CyberWatch.

Find out more