September 27, 2024
44 S Broadway, White Plains, New York, 10601
INVESTING News TECH

Urgent: Protect Your Network Now! HPE Aruba Access Points Have Critical Security Patches

Urgent: Protect Your Network Now! HPE Aruba Access Points Have Critical Security Patches

In a recent alarming discovery, HPE has uncovered vulnerabilities in Aruba Access Points (APs), highlighting the potential risks of remote code execution by malicious actors. This security breach, unveiled in a recent security advisory, sheds light on three critical vulnerabilities within the Command Line Interface (CLI) service of the APs.

  1. Vulnerabilities Identified:
  • CVE:2024-42505
  • CVE:2024-42506
  • CVE:2024-42507

These vulnerabilities pose a significant threat as attackers could exploit them by sending manipulated packets to the UDP port 8211 of the AP management protocol, PAPI. This could allow malicious individuals to elevate their privileges and execute harmful code remotely.

  1. Affected Devices and Solutions:
    Aruba Access Points running Instant AOS-8 and AOS-10 are susceptible to these flaws. Models impacted include AOS-10.6.x.x: 10.6.0.2 and below, AOS-10.4.x.x: 10.4.1.3 and below, Instant AOS-8.12.x.x: 8.12.0.1 and below, and Instant AOS-8.10.x.x: 8.10.0.13 and below.

To address this vulnerability, HPE has released a patch for immediate download. Users are strongly advised to apply the patch promptly to safeguard their systems. Additionally, specific workarounds have been suggested for those facing difficulties in installing the patch, ensuring temporary security measures are in place.

  1. In the Wake of the Incident:
    Fortunately, other Aruba products like Networking Mobility Conductors, Mobility Controllers, and SD-WAN Gateways remain unaffected by these vulnerabilities. Moreover, there have been no reported instances of these vulnerabilities being exploited in the wild, nor have any Proof-of-Concepts surfaced.

Aruba Access Points are integral components of wireless networking systems, offering high-quality, secure Wi-Fi services in diverse settings. Despite this security setback, Aruba’s commitment to delivering reliable connectivity solutions for offices, campuses, and public spaces remains unchanged.

As we navigate through the complexities of cybersecurity threats, it is crucial for users to stay informed and proactive in safeguarding their systems from potential vulnerabilities. By staying vigilant and implementing necessary security measures, we can mitigate risks and ensure the safety of our networks and data.

Leave feedback about this

  • Quality
  • Price
  • Service

PROS

+
Add Field

CONS

+
Add Field
Choose Image
Choose Video