CWE
120 119
Advisory Published
Updated

CVE-2022-37888: Buffer Overflow

First published: Thu Oct 06 2022(Updated: )

There are buffer overflow vulnerabilities in multiple underlying services that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS 6.5.x: 6.5.4.23 and below; Aruba InstantOS 8.6.x: 8.6.0.18 and below; Aruba InstantOS 8.7.x: 8.7.1.9 and below; Aruba InstantOS 8.10.x: 8.10.0.1 and below; ArubaOS 10.3.x: 10.3.1.0 and below; Aruba has released upgrades for Aruba InnstantOS that address these security vulnerabilities.

Credit: security-alert@hpe.com

Affected SoftwareAffected VersionHow to fix
Arubanetworks Arubaos>=10.3.0.0<10.3.1.1
Arubanetworks Instant>=6.4.0.0<6.4.4.8-4.2.4.21
Arubanetworks Instant>=6.5.0.0<6.5.4.24
Arubanetworks Instant>=8.6.0.0<8.6.0.19
Arubanetworks Instant>=8.7.0.0<8.7.1.10
Arubanetworks Instant>=8.10.0.0<8.10.0.2
Arubanetworks Ap-103
Arubanetworks Ap-114
Arubanetworks Ap-115
Arubanetworks Ap-120
Arubanetworks Ap-121
Arubanetworks Ap-130
Arubanetworks Ap-135
Arubanetworks Ap-204
Arubanetworks Ap-205
Arubanetworks Ap-207
Arubanetworks Ap-214
Arubanetworks Ap-215
Arubanetworks Ap-224
Arubanetworks Ap-225
Arubanetworks Ap-303
Arubanetworks Ap-304
Arubanetworks Ap-305
Arubanetworks Ap-314
Arubanetworks Ap-315
Arubanetworks Ap-318
Arubanetworks Ap-324
Arubanetworks Ap-325
Arubanetworks Ap-334
Arubanetworks Ap-340
Arubanetworks Ap-370
Arubanetworks Ap-504
Arubanetworks Ap-505
Arubanetworks Ap-514
Arubanetworks Ap-515
Arubanetworks Ap-534
Arubanetworks Ap-535
Arubanetworks Ap-555
Arubanetworks Ap-635
Arubanetworks Ap-655
Arubanetworks Iap-103
Arubanetworks Iap-114
Arubanetworks Iap-115
Arubanetworks Iap-204
Arubanetworks Iap-205
Arubanetworks Iap-207
Arubanetworks Iap-224
Arubanetworks Iap-225
Arubanetworks Iap-304
Arubanetworks Iap-305
Arubanetworks Iap-314
Arubanetworks Iap-315
Arubanetworks Iap-318
Arubanetworks Iap-324
Arubanetworks Iap-325
Arubanetworks Iap-334
Arubanetworks Rap-108
Arubanetworks Rap-109
Siemens Scalance W1750d Firmware
Siemens SCALANCE W1750D

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-37888?

    CVE-2022-37888 is a vulnerability associated with buffer overflow vulnerabilities in multiple underlying services.

  • How does CVE-2022-37888 exploit work?

    CVE-2022-37888 can be exploited by sending specially crafted packets to the PAPI (Aruba Networks AP management protocol) UDP port (8211), which can lead to unauthenticated remote code execution.

  • What is the severity of CVE-2022-37888?

    CVE-2022-37888 has a severity rating of 9.8 out of 10 (Critical).

  • Which software versions are affected by CVE-2022-37888?

    CVE-2022-37888 affects ArubaOS versions 10.3.0.0 to 10.3.1.1, Arubanetworks Instant versions 6.4.0.0 to 6.4.4.8-4.2.4.21, Instant versions 6.5.0.0 to 6.5.4.24, Instant versions 8.6.0.0 to 8.6.0.19, Instant versions 8.7.0.0 to 8.7.1.10, and Instant versions 8.10.0.0 to 8.10.0.2.

  • How can I fix CVE-2022-37888?

    To fix CVE-2022-37888, it is recommended to apply the patches and updates provided by Aruba Networks and Siemens.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203