ArubaOS-Switch code execution | CVE-2023-39268

NAME
__________
ArubaOS-Switch code execution

Platforms Affected:
Aruba Networks ArubaOS-Switch 16.11.0012
Aruba Networks ArubaOS-Switch 16.10.0025
Aruba Networks ArubaOS-Switch 16.10.23
Aruba Networks ArubaOS-Switch 16.09
Aruba Networks ArubaOS-Switch 16.08
Aruba Networks ArubaOS-Switch 16.07
Aruba Networks ArubaOS-Switch 16.06
Aruba Networks ArubaOS-Switch 16.05
Aruba Networks ArubaOS-Switch 16.04
Aruba Networks ArubaOS-Switch 16.03
Aruba Networks ArubaOS-Switch 16.02
Aruba Networks ArubaOS-Switch 16.01
Aruba Networks ArubaOS-Switch 15

Risk Level:
4.5

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

ArubaOS-Switch could allow a remote authenticated attacker to execute arbitrary code on the system, caused by a memory corruption vulnerability. By sending specially crafted packets, an attacker could exploit this vulnerability to execute arbitrary code on the system.

CVSS 3.0 Information
__________

Privileges Required:
High

User Interaction:
Required

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.