9.8
CRITICAL
CVE-2023-45614
Aruba PAPI CLI Service Buffer Overflow Vulnerability
Description

There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.

INFO

Published Date :

Nov. 14, 2023, 11:15 p.m.

Last Modified :

Aug. 14, 2024, 8:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-45614 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Arubanetworks arubaos
1 Hp instantos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-45614.

URL Resource
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45614 vulnerability anywhere in the article.

  • Cybersecurity News
CVE-2024-6633 (CVSS 9.8): Critical Flaw in Fortra FileCatalyst Workflow

Fortra, a prominent provider of enterprise file transfer solutions, has released an urgent security advisory highlighting two critical vulnerabilities within its FileCatalyst Workflow product. Designa ... Read more

Published Date: Aug 28, 2024 (2 weeks, 5 days ago)
  • Cybersecurity News
SSN, Banking Details at Risk in Major Texas Credit Union Breach

The largest credit union in Texas, Texas Dow Employees Credit Union (TDECU), has reported a significant data breach affecting more than 500,000 individuals. The incident may have compromised Social Se ... Read more

Published Date: Aug 28, 2024 (2 weeks, 5 days ago)
  • Cybersecurity News
Google Chrome Faces Double Blow with New Zero-Day Flaw Exploits: CVE-2024-7965 and CVE-2024-7971

In a significant update to its security advisory, Google has confirmed that CVE-2024-7965, a high-severity zero-day vulnerability in the Chrome browser, has been actively exploited in the wild. This r ... Read more

Published Date: Aug 27, 2024 (2 weeks, 6 days ago)
  • Cybersecurity News
China-Nexus Group Velvet Ant Exploits Cisco Zero-Day (CVE-2024-20399)

At the beginning of 2024, the Chinese group Velvet Ant exploited a patched zero-day vulnerability (CVE-2024-20399, CVSS 6.7) in Cisco switches to gain control over devices and bypass threat detection ... Read more

Published Date: Aug 26, 2024 (3 weeks ago)
  • Cybersecurity News
Exploit for CVE-2024-38054 Released: Elevation of Privilege Flaw in Windows Kernel Streaming WOW Thunk

Security researcher ‘Frost’ has released proof-of-concept exploit code for the CVE-2024-38054 vulnerability, escalating concerns over a recently patched Windows security flaw. This high-severity vulne ... Read more

Published Date: Aug 23, 2024 (3 weeks, 3 days ago)
  • Cybersecurity News
F5 Issues Security Advisories for NGINX Plus (CVE-2024-39792) & BIG-IP Next Central Manager (CVE-2024-39809)

F5, a prominent provider of application delivery and security solutions, has recently released security advisories addressing vulnerabilities in two of its products: NGINX Plus and BIG-IP Next Central ... Read more

Published Date: Aug 20, 2024 (3 weeks, 6 days ago)
  • Cybersecurity News
PrestaShop Websites Under Attack: GTAG Websocket Skimmer Steals Credit Card Data

Security researchers at Sucuri have discovered a new credit card skimmer exploiting a vulnerability in PrestaShop websites. This sophisticated attack uses a WebSocket connection to pilfer sensitive cu ... Read more

Published Date: Aug 20, 2024 (3 weeks, 6 days ago)
  • Cybersecurity News
RansomEXX Group Exploits Jenkins Vulnerability (CVE-2024-23897) in Major Indian Banking Attack

On August 1st, India experienced a massive disruption in its banking payment systems due to a ransomware attack on C-Edge Technologies, a service provider for several banks. The Juniper Networks team ... Read more

Published Date: Aug 15, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2023-45614 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 14, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-120
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt No Types Assigned https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt Mitigation, Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:* versions from (including) 10.3.0.0 up to (excluding) 10.4.0.3 *cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:* *cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:* versions from (including) 6.4.0.0 up to (excluding) 8.6.0.23 *cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:* versions from (including) 8.10.0.0 up to (excluding) 8.10.0.9 *cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:* versions from (including) 8.11.0.0 up to (excluding) 8.11.2.0
  • CVE Received by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Description There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
    Added Reference Hewlett Packard Enterprise (HPE) https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-017.txt [No types assigned]
    Added CVSS V3.1 Hewlett Packard Enterprise (HPE) AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-45614 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.00%

score

0.57115

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability