#VU8915 Memory corruption in ArubaOS


Published: 2017-10-24

Vulnerability identifier: #VU8915

Vulnerability risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9003

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ArubaOS
Operating systems & Components / Operating system

Vendor: Aruba Networks

Description
The vulnerability allows a remote attacker to cause DoS condition or possibly execute arbitrary code on the target system.

The weakness exists due to boundary error. A remote attacker can supply a specially crafted input, trigger multiple memory corruptions, cause ArubaOS processes to crash and possibly execute arbitrary code.

Mitigation
The vulnerability is addressed in the following versions: 6.3.1.25, 6.4.4.16, 6.5.1.9, 6.5.3.3, 6.5.4.2, 8.1.0.4.

Vulnerable software versions

ArubaOS: 6.4.4.1 - 8.1.0.2


External links
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-006.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability