Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

HPE Patches Critical Security Holes in Aruba PAPI, Raising Concerns Among Sysadmins



Hewlett Packard Enterprise (HPE) has released patches for three critical security vulnerabilities in its networking subsidiary's Proprietary Access Protocol Interface (PAPI), raising concerns among sysadmins. The patches aim to address flaws found in Aruba's AOS-8 and AOS-10 operating systems, which are rated 9.8 out of 10 on the Common Vulnerability Scoring System (CVSS). This development underscores the importance of ongoing vigilance in addressing emerging vulnerabilities and staying abreast of the latest developments in network security.


  • The Hewlett Packard Enterprise (HPE) has released patches for three critical security vulnerabilities in Aruba's proprietary protocol interface, PAPI.
  • The identified vulnerabilities, rated 9.8 out of 10 on the Common Vulnerability Scoring System (CVSS), can lead to arbitrary code execution if exploited.
  • Workarounds are available for some devices, but organizations must prioritize applying patches as soon as possible to ensure their security posture remains robust.
  • The incident highlights the importance of regular patching and vulnerability assessments for networking devices.



  • Hewlett Packard Enterprise (HPE) has recently released patches for three critical security vulnerabilities in its networking subsidiary's proprietary protocol interface, known as Proprietary Access Protocol Interface (PAPI). The patches are aimed at addressing the flaws found in Aruba's AOS-8 and AOS-10 operating systems. This development is particularly concerning for sysadmins who manage these devices, especially those within the US military.

    The identified vulnerabilities - CVE-2024-42505, CVE-2024-42506, and CVE-2024-42507 - are rated 9.8 out of 10 on the Common Vulnerability Scoring System (CVSS). This rating signifies that these flaws are extremely severe and can lead to arbitrary code execution on devices running Aruba's systems if exploited.

    Aruba's Instant AOS-8.x devices have a potential workaround, enabling cluster-security via the cluster-security command. However, for AOS 10 devices, HPE advises blocking access to UDP port 8211 from all untrusted networks to prevent these vulnerabilities from being exploited.

    These patches follow another recent incident of security vulnerabilities in Aruba's PAPI protocol in May this year, where four critical flaws were discovered and patched within a short period. This highlights the importance of regular patching and vulnerability assessments for devices used in networking.

    HPE credits Erik de Jong, a part-time flaw finder, with discovering these vulnerabilities. De Jong, who works as a security officer for DELTA Fiber, submitted his findings through Bugcrowd, a platform that rewards individuals for identifying security vulnerabilities in various systems.

    It is worth noting that while HPE claims not to have seen evidence of the issues being exploited in the wild, it is likely that this will change once these patches are applied. As such, sysadmins and organizations that rely on Aruba's systems must prioritize applying these patches as soon as possible to ensure their security posture remains robust.

    In light of this development, organizations should take immediate action to patch any vulnerable devices, conduct thorough vulnerability assessments, and review their current security strategies to mitigate potential risks. Furthermore, the incident underscores the importance of ongoing vigilance in addressing emerging vulnerabilities and staying abreast of the latest developments in network security.

    Aruba's recent struggles with PAPI protocol vulnerabilities highlight the need for organizations to prioritize proactive security measures, including regular patching, vulnerability assessments, and a culture of constant monitoring and improvement.



    Related Information:

  • https://go.theregister.com/feed/www.theregister.com/2024/09/26/hpe_aruba_patch_papi/

  • https://www.theregister.com/2024/09/26/hpe_aruba_patch_papi/

  • https://www.techradar.com/pro/security/hpe-aruba-patches-critical-security-flaws-across-several-access-points

  • https://nvd.nist.gov/vuln/detail/CVE-2024-42505

  • https://www.cvedetails.com/cve/CVE-2024-42505/

  • https://nvd.nist.gov/vuln/detail/CVE-2024-42506

  • https://www.cvedetails.com/cve/CVE-2024-42506/

  • https://nvd.nist.gov/vuln/detail/CVE-2024-42507

  • https://www.cvedetails.com/cve/CVE-2024-42507/



  • Published: Fri Sep 27 21:13:13 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us