9.8
CRITICAL
CVE-2024-42507
Aruba Wireless PAPI UDP Command Injection Vulnerability
Description

Command injection vulnerabilities in the underlying CLI service could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system.

INFO

Published Date :

Sept. 25, 2024, 1:15 a.m.

Last Modified :

Sept. 26, 2024, 1:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-42507 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-42507.

URL Resource
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04712en_us&docLocale=en_US

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42507 vulnerability anywhere in the article.

  • Cybersecurity News
Firefox Zero-Day Vulnerability: Urgent Update Needed to Patch CVE-2024-9680

In a recent security advisory, the Mozilla Foundation has revealed a zero-day vulnerability in its popular web browser, Firefox. Identified as CVE-2024-9680, the flaw involves a use-after-free vulnera ... Read more

Published Date: Oct 09, 2024 (1 week, 1 day ago)
  • Dark Reading
Security Upgrades Available for 3 HPE Aruba Networking Bugs

Source: JHVEPhoto via Alamy Stock PhotoHPE Aruba Networking fixed three critical vulnerabilities found in its systems that could allow unauthenticated attackers remote code execution on compromised de ... Read more

Published Date: Sep 26, 2024 (3 weeks ago)
  • The Register
HPE patches three critical flaws in Aruba proprietary access protocol Interface

Aruba access points running AOS-8 and AOS-10 need to be patched urgently after HPE emitted fixes for three critical flaws in its networking subsidiary's networking access points. The issues would allo ... Read more

Published Date: Sep 26, 2024 (3 weeks ago)
  • BleepingComputer
HPE Aruba Networking fixes critical flaws impacting Access Points

HPE Aruba Networking has fixed three critical vulnerabilities in the Command Line Interface (CLI) service of its Aruba Access Points, which could let unauthenticated attackers gain remote code executi ... Read more

Published Date: Sep 26, 2024 (3 weeks, 1 day ago)
  • Cybersecurity News
CVSS 9.8 Vulnerabilities Expose Aruba Access Points to RCE: HPE Urges Immediate Action

The Hewlett Packard Enterprise (HPE) Product Security Response Team has issued a critical advisory concerning multiple command injection vulnerabilities (CVE-2024-42505, CVE-2024-42506, CVE-2024-42507 ... Read more

Published Date: Sep 26, 2024 (3 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2024-42507 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 25, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-77
  • CVE Received by [email protected]

    Sep. 25, 2024

    Action Type Old Value New Value
    Added Description Command injection vulnerabilities in the underlying CLI service could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
    Added Reference Hewlett Packard Enterprise (HPE) https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04712en_us&docLocale=en_US [No types assigned]
    Added CVSS V3.1 Hewlett Packard Enterprise (HPE) AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42507 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability