3 results (0.001 seconds)

CVSS: 9.3EPSS: 0%CPEs: 88EXPL: 0

A remote execution of arbitrary code vulnerability was discovered in ArubaOS-Switch Devices version(s): ArubaOS-Switch 15.xx.xxxx: All versions; ArubaOS-Switch 16.01.xxxx: All versions; ArubaOS-Switch 16.02.xxxx: K.16.02.0033 and below; ArubaOS-Switch 16.03.xxxx: All versions; ArubaOS-Switch 16.04.xxxx: All versions; ArubaOS-Switch 16.05.xxxx: All versions; ArubaOS-Switch 16.06.xxxx: All versions; ArubaOS-Switch 16.07.xxxx: All versions; ArubaOS-Switch 16.08.xxxx: KB/WB/WC/YA/YB/YC.16.08.0024 and below; ArubaOS-Switch 16.09.xxxx: KB/WB/WC/YA/YB/YC.16.09.0019 and below; ArubaOS-Switch 16.10.xxxx: KB/WB/WC/YA/YB/YC.16.10.0019 and below; ArubaOS-Switch 16.11.xxxx: KB/WB/WC/YA/YB/YC.16.11.0003 and below. Aruba has released upgrades for ArubaOS-Switch Devices that address these security vulnerabilities. Se ha detectado Una vulnerabilidad de Ejecución de Código Remota arbitrario en las versiones de ArubaOS-Switch Devices: ArubaOS-Switch 15.xx.xxxx: Todas las versiones; ArubaOS-Switch 16.01.xxxx: Todas las versiones; ArubaOS-Switch 16.02.xxxx: K.16.02.0033 e inferiores; ArubaOS-Switch 16.03.xxxx: Todas las versiones; ArubaOS-Switch 16.04.xxxx: Todas las versiones; ArubaOS-Switch 16.05.xxxx: Todas las versiones; ArubaOS-Switch 16.06.xxxx: Todas las versiones; ArubaOS-Switch 16.07.xxxx: Todas las versiones; ArubaOS-Switch 16.08.xxxx: KB/WB/WC/YA/YB/YC.16.08.0024 y anteriores; ArubaOS-Switch 16.09.xxxx: KB/WB/WC/YA/YB/YC.16.09.0019 y anteriores; ArubaOS-Switch 16.10.xxxx: KB/WB/WC/YA/YB/YC.16.10.0019 y anteriores; ArubaOS-Switch 16.11.xxxx: KB/WB/WC/YA/YB/YC.16.11.0003 y anteriores. Aruba ha publicado actualizaciones para ArubaOS-Switch Devices que abordan estas vulnerabilidades de seguridad • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-008.txt • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 88EXPL: 0

A remote execution of arbitrary code vulnerability was discovered in ArubaOS-Switch Devices version(s): ArubaOS-Switch 15.xx.xxxx: All versions; ArubaOS-Switch 16.01.xxxx: All versions; ArubaOS-Switch 16.02.xxxx: K.16.02.0033 and below; ArubaOS-Switch 16.03.xxxx: All versions; ArubaOS-Switch 16.04.xxxx: All versions; ArubaOS-Switch 16.05.xxxx: All versions; ArubaOS-Switch 16.06.xxxx: All versions; ArubaOS-Switch 16.07.xxxx: All versions; ArubaOS-Switch 16.08.xxxx: KB/WB/WC/YA/YB/YC.16.08.0024 and below; ArubaOS-Switch 16.09.xxxx: KB/WB/WC/YA/YB/YC.16.09.0019 and below; ArubaOS-Switch 16.10.xxxx: KB/WB/WC/YA/YB/YC.16.10.0019 and below; ArubaOS-Switch 16.11.xxxx: KB/WB/WC/YA/YB/YC.16.11.0003 and below. Aruba has released upgrades for ArubaOS-Switch Devices that address these security vulnerabilities. Se ha detectado Una vulnerabilidad de Ejecución de Código Remota arbitraria en las versiones de ArubaOS-Switch Devices: ArubaOS-Switch 15.xx.xxxx: Todas las versiones; ArubaOS-Switch 16.01.xxxx: Todas las versiones; ArubaOS-Switch 16.02.xxxx: K.16.02.0033 e inferiores; ArubaOS-Switch 16.03.xxxx: Todas las versiones; ArubaOS-Switch 16.04.xxxx: Todas las versiones; ArubaOS-Switch 16.05.xxxx: Todas las versiones; ArubaOS-Switch 16.06.xxxx: Todas las versiones; ArubaOS-Switch 16.07.xxxx: Todas las versiones; ArubaOS-Switch 16.08.xxxx: KB/WB/WC/YA/YB/YC.16.08.0024 y anteriores; ArubaOS-Switch 16.09.xxxx: KB/WB/WC/YA/YB/YC.16.09.0019 y anteriores; ArubaOS-Switch 16.10.xxxx: KB/WB/WC/YA/YB/YC.16.10.0019 y anteriores; ArubaOS-Switch 16.11.xxxx: KB/WB/WC/YA/YB/YC.16.11.0003 y anteriores. Aruba ha publicado actualizaciones para ArubaOS-Switch Devices que abordan estas vulnerabilidades de seguridad • https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2022-008.txt • CWE-787: Out-of-bounds Write •

CVSS: 4.9EPSS: 0%CPEs: 30EXPL: 0

A security vulnerability has been identified in in certain HPE and Aruba L2/L3 switch firmware. A data processing error due to improper handling of an unexpected data type in user supplied information to the switch's management interface has been identified. The data processing error could be exploited to cause a crash or reboot in the switch management interface and/or possibly the switch itself leading to local denial of service (DoS). The user must have administrator privileges to exploit this vulnerability. Se ha identificado una vulnerabilidad de seguridad en determinado firmware del switch HPE y Aruba L2/L3. • https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbnw04082en_us •