First published: Fri Oct 07 2022(Updated: )
An unauthenticated Denial of Service (DoS) vulnerability exists in the handling of certain SSID strings by Aruba InstantOS and ArubaOS 10. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected AP of Aruba InstantOS 6.4.x: 6.4.4.8-4.2.4.20 and below; Aruba InstantOS 6.5.x: 6.5.4.23 and below; Aruba InstantOS 8.6.x: 8.6.0.18 and below; Aruba InstantOS 8.7.x: 8.7.1.9 and below; Aruba InstantOS 8.10.x: 8.10.0.1 and below; ArubaOS 10.3.x: 10.3.1.0 and below; Aruba has released upgrades for Aruba InstantOS that address this security vulnerability.
Credit: security-alert@hpe.com
Affected Software | Affected Version | How to fix |
---|---|---|
Arubanetworks Arubaos | >=10.3.0.0<10.3.1.1 | |
Arubanetworks Instant | >=6.4.0.0<6.4.4.8-4.2.4.21 | |
Arubanetworks Instant | >=6.5.0.0<6.5.4.24 | |
Arubanetworks Instant | >=8.6.0.0<8.6.0.19 | |
Arubanetworks Instant | >=8.7.0.0<8.7.1.10 | |
Arubanetworks Instant | >=8.10.0.0<8.10.0.2 | |
Siemens Scalance W1750d Firmware | ||
Siemens SCALANCE W1750D |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-37895 is an unauthenticated Denial of Service (DoS) vulnerability in Aruba InstantOS and ArubaOS 10.
Aruba InstantOS versions 6.4.x: 6.4.4.8-4.2.4 and ArubaOS versions 10.3.0.0 - 10.3.1.1 are affected by CVE-2022-37895.
CVE-2022-37895 has a severity rating of medium (4.9).
CVE-2022-37895 can be exploited by sending certain SSID strings to the affected access point, causing a denial of service.
More information about CVE-2022-37895 can be found at the following references: - [Siemens ProductCERT](https://cert-portal.siemens.com/productcert/pdf/ssa-506569.pdf) - [Aruba Networks PSA](https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-014.txt)