CWE
120 119
Advisory Published
Updated

CVE-2022-37891: Buffer Overflow

First published: Fri Oct 07 2022(Updated: )

Unauthenticated buffer overflow vulnerabilities exist within the Aruba InstantOS and ArubaOS 10 web management interface. Successful exploitation results in the execution of arbitrary commands on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS 6.5.x: 6.5.4.23 and below; Aruba InstantOS 8.6.x: 8.6.0.18 and below; Aruba InstantOS 8.7.x: 8.7.1.9 and below; Aruba InstantOS 8.10.x: 8.10.0.1 and below; ArubaOS 10.3.x: 10.3.1.0 and below; Aruba has released upgrades for Aruba InnstantOS that address these security vulnerabilities.

Credit: security-alert@hpe.com

Affected SoftwareAffected VersionHow to fix
Arubanetworks Arubaos>=10.3.0.0<10.3.1.1
Arubanetworks Instant>=6.4.0.0<6.4.4.8-4.2.4.21
Arubanetworks Instant>=6.5.0.0<6.5.4.24
Arubanetworks Instant>=8.6.0.0<8.6.0.19
Arubanetworks Instant>=8.7.0.0<8.7.1.10
Arubanetworks Instant>=8.10.0.0<8.10.0.2
Siemens Scalance W1750d Firmware
Siemens SCALANCE W1750D

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-37891?

    CVE-2022-37891 is a vulnerability that allows unauthenticated users to exploit buffer overflow vulnerabilities in the Aruba InstantOS and ArubaOS 10 web management interface.

  • What is the severity of CVE-2022-37891?

    The severity of CVE-2022-37891 is critical, with a CVSS score of 9.8.

  • Which software versions are affected by CVE-2022-37891?

    Aruba InstantOS versions 6.4.4.8-4.2.4.20 and below, Aruba InstantOS versions 6.4.0.0 to 6.4.4.8-4.2.4.21, Aruba InstantOS versions 6.5.0.0 to 6.5.4.24, Aruba InstantOS versions 8.6.0.0 to 8.6.0.19, Aruba InstantOS versions 8.7.0.0 to 8.7.1.10, and Aruba InstantOS versions 8.10.0.0 to 8.10.0.2 are affected by CVE-2022-37891.

  • How can I exploit CVE-2022-37891?

    CVE-2022-37891 can be exploited by unauthenticated users who can execute arbitrary commands on the underlying operating system of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below.

  • How do I fix CVE-2022-37891?

    To fix CVE-2022-37891, update to a version of Aruba InstantOS or ArubaOS 10 that is not affected by the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203