Vulnerability CVE-2017-9003


Published: 2018-08-06

Description:
Multiple memory corruption flaws are present in ArubaOS which could allow an unauthenticated user to crash ArubaOS processes. With sufficient time and effort, it is possible these vulnerabilities could lead to the ability to execute arbitrary code - remote code execution has not yet been confirmed.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
HP -> Arubaos 

 References:
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-006.txt
http://www.securitytracker.com/id/1039580

Copyright 2024, cxsecurity.com

 

Back to Top