CWE
120 119
Advisory Published
Updated

CVE-2022-37885: Buffer Overflow

First published: Fri Oct 07 2022(Updated: )

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS 6.5.x: 6.5.4.23 and below; Aruba InstantOS 8.6.x: 8.6.0.18 and below; Aruba InstantOS 8.7.x: 8.7.1.9 and below; Aruba InstantOS 8.10.x: 8.10.0.1 and below; ArubaOS 10.3.x: 10.3.1.0 and below; Aruba has released upgrades for Aruba InnstantOS that address these security vulnerabilities.

Credit: security-alert@hpe.com

Affected SoftwareAffected VersionHow to fix
Arubanetworks Arubaos>=10.3.0.0<10.3.1.1
Arubanetworks Instant>=6.4.0.0<6.4.4.8-4.2.4.21
Arubanetworks Instant>=6.5.0.0<6.5.4.24
Arubanetworks Instant>=8.6.0.0<8.6.0.19
Arubanetworks Instant>=8.7.0.0<8.7.1.10
Arubanetworks Instant>=8.10.0.0<8.10.0.2
Siemens Scalance W1750d Firmware
Siemens SCALANCE W1750D

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-37885.

  • What is the severity of CVE-2022-37885?

    The severity of CVE-2022-37885 is critical with a score of 9.8.

  • How does CVE-2022-37885 exploit the system?

    CVE-2022-37885 exploits the system by sending specially crafted packets to the PAPI UDP port (8211) of the affected services, leading to unauthenticated remote code execution.

  • Which software versions are affected by CVE-2022-37885?

    The following software versions are affected by CVE-2022-37885: ArubaOS versions between 10.3.0.0 and 10.3.1.1, Arubanetworks Instant versions between 6.4.0.0 and 6.4.4.8-4.2.4.21, 6.5.0.0 and 6.5.4.24, 8.6.0.0 and 8.6.0.19, 8.7.0.0 and 8.7.1.10, and 8.10.0.0 and 8.10.0.2.

  • How can I fix CVE-2022-37885?

    To fix CVE-2022-37885, it is recommended to apply the patches and updates provided by the software vendors Aruba Networks and Siemens.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203