Multiple vulnerabilities in Aruba EdgeConnect Enterprise Orchestrator



Published: 2022-10-12
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-37913
CVE-2022-37914
CVE-2022-37915
CWE-ID CWE-287
CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
EdgeConnect Enterprise Orchestrator
Server applications / Other server solutions

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU68266

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37913

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in the web-based management interface when processing authentication requests. A remote attacker can bypass authentication process and gain administrative access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

EdgeConnect Enterprise Orchestrator: before 9.2.0.40405

External links

http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-015.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authentication

EUVDB-ID: #VU68267

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37914

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in the web-based management interface when processing authentication requests. A remote attacker can bypass authentication process and gain administrative access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

EdgeConnect Enterprise Orchestrator: before 9.2.0.40405

External links

http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-015.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) OS Command Injection

EUVDB-ID: #VU68268

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37915

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the web-based management interface. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

EdgeConnect Enterprise Orchestrator: before 9.2.0.40405

External links

http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-015.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###