#VU62752 Heap-based buffer overflow in Hardware solutions


Published: 2022-05-03

Vulnerability identifier: #VU62752

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23676

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Aruba 5400R
Hardware solutions / Routers & switches, VoIP, GSM, etc
Aruba 3810
Hardware solutions / Routers & switches, VoIP, GSM, etc
Aruba 2920
Hardware solutions / Routers & switches, VoIP, GSM, etc
Aruba 2930F
Hardware solutions / Routers & switches, VoIP, GSM, etc
Aruba 2930M
Hardware solutions / Routers & switches, VoIP, GSM, etc
Aruba 2530
Hardware solutions / Routers & switches, VoIP, GSM, etc
Aruba 2540
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor:

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the RADIUS client implementation. A remote user can pass specially crafted data to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.armis.com/blog/tlstorm-2-nanossl-tls-library-misuse-leads-to-vulnerabilities-in-common-switches/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability