There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS 6.5.x: 6.5.4.23 and below; Aruba InstantOS 8.6.x: 8.6.0.18 and below; Aruba InstantOS 8.7.x: 8.7.1.9 and below; Aruba InstantOS 8.10.x: 8.10.0.1 and below; ArubaOS 10.3.x: 10.3.1.0 and below; Aruba has released upgrades for Aruba InnstantOS that address these security vulnerabilities.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hpe

Published: 2022-10-07T00:00:00

Updated: 2022-11-08T00:00:00

Reserved: 2022-08-08T00:00:00


Link: CVE-2022-37887

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-07T18:15:21.237

Modified: 2022-11-09T03:59:45.827


Link: CVE-2022-37887

JSON object: View

cve-icon Redhat Information

No data.

CWE