Command injection vulnerability in the underlying CLI service could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
History

Wed, 06 Nov 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Arubanetworks
Arubanetworks arubaos
Arubanetworks instant
Weaknesses CWE-77
CPEs cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*
cpe:2.3:o:arubanetworks:instant:*:*:*:*:*:*:*:*
Vendors & Products Arubanetworks
Arubanetworks arubaos
Arubanetworks instant
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 05 Nov 2024 22:45:00 +0000

Type Values Removed Values Added
Description Command injection vulnerability in the underlying CLI service could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
Title Unauthenticated Command Injection Vulnerability in the CLI Service Accessed by the PAPI Protocol
References
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: hpe

Published: 2024-11-05T22:34:31.648Z

Updated: 2024-11-09T04:55:46.815Z

Reserved: 2024-08-02T17:04:57.632Z

Link: CVE-2024-42509

cve-icon Vulnrichment

Updated: 2024-11-06T15:44:52.236Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-11-05T23:15:03.423

Modified: 2024-11-06T18:17:17.287

Link: CVE-2024-42509

cve-icon Redhat

No data.