ID

VAR-202109-1855


CVE

CVE-2021-37731


TITLE

Aruba Operating System Path traversal vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202109-002

DESCRIPTION

A local path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways; Aruba Operating System Software version(s): Prior to 8.6.0.0-2.2.0.4; Prior to 8.7.1.1, 8.6.0.7, 8.5.0.12, 8.3.0.16. Aruba has released patches for Aruba SD-WAN Software and Gateways and ArubaOS that address this security vulnerability

Trust: 0.99

sources: NVD: CVE-2021-37731 // VULMON: CVE-2021-37731

AFFECTED PRODUCTS

vendor:arubanetworksmodel:arubaosscope:ltversion:8.3.0.15

Trust: 1.0

vendor:arubanetworksmodel:arubaosscope:gteversion:8.5.0.0

Trust: 1.0

vendor:arubanetworksmodel:sd-wanscope:ltversion:2.2.0.4

Trust: 1.0

vendor:arubanetworksmodel:arubaosscope:ltversion:8.5.0.12

Trust: 1.0

vendor:arubanetworksmodel:arubaosscope:gteversion:8.6.0.0

Trust: 1.0

vendor:arubanetworksmodel:arubaosscope:gteversion:8.7.0.0

Trust: 1.0

vendor:arubanetworksmodel:arubaosscope:ltversion:8.7.1.2

Trust: 1.0

vendor:arubanetworksmodel:arubaosscope:gteversion:8.3.0.0

Trust: 1.0

vendor:arubanetworksmodel:sd-wanscope:gteversion:2.2.0.0

Trust: 1.0

vendor:siemensmodel:scalance w1750dscope:ltversion:8.7.1.3

Trust: 1.0

vendor:arubanetworksmodel:arubaosscope:ltversion:8.6.0.8

Trust: 1.0

sources: NVD: CVE-2021-37731

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-37731
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202109-002
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-37731
value: HIGH

Trust: 0.1

NVD: CVE-2021-37731
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.1

NVD: CVE-2021-37731
baseSeverity: MEDIUM
baseScore: 6.2
vectorString: CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.3
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: NVD: CVE-2021-37731 // CNNVD: CNNVD-202109-002 // VULMON: CVE-2021-37731

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.0

sources: NVD: CVE-2021-37731

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202109-002

CONFIGURATIONS

sources: NVD: CVE-2021-37731

PATCH

title:Aruba Operating System Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=161705

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=c44c0d619aeb7aae33cdaba2bcaae31b

Trust: 0.1

sources: CNNVD: CNNVD-202109-002 // VULMON: CVE-2021-37731

EXTERNAL IDS

db:SIEMENSid:SSA-280624

Trust: 1.7

db:NVDid:CVE-2021-37731

Trust: 1.7

db:AUSCERTid:ESB-2021.3458

Trust: 0.6

db:ICS CERTid:ICSA-21-287-07

Trust: 0.6

db:CNNVDid:CNNVD-202109-002

Trust: 0.6

db:VULMONid:CVE-2021-37731

Trust: 0.1

sources: NVD: CVE-2021-37731 // CNNVD: CNNVD-202109-002 // VULMON: CVE-2021-37731

REFERENCES

url:https://www.arubanetworks.com/assets/alert/aruba-psa-2021-016.txt

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-280624.pdf

Trust: 1.7

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-287-07

Trust: 0.6

url:https://vigilance.fr/vulnerability/arubaos-multiple-vulnerabilities-36283

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3458

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://cert-portal.siemens.com/productcert/txt/ssa-280624.txt

Trust: 0.1

sources: NVD: CVE-2021-37731 // CNNVD: CNNVD-202109-002 // VULMON: CVE-2021-37731

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202109-002

SOURCES

db:NVDid:CVE-2021-37731
db:CNNVDid:CNNVD-202109-002
db:VULMONid:CVE-2021-37731

LAST UPDATE DATE

2021-12-18T13:23:45.894000+00:00


SOURCES UPDATE DATE

db:NVDid:CVE-2021-37731date:2021-11-26T21:37:00
db:CNNVDid:CNNVD-202109-002date:2021-10-19T00:00:00
db:VULMONid:CVE-2021-37731date:2021-10-12T00:00:00

SOURCES RELEASE DATE

db:NVDid:CVE-2021-37731date:2021-09-07T13:15:00
db:CNNVDid:CNNVD-202109-002date:2021-09-01T00:00:00
db:VULMONid:CVE-2021-37731date:2021-09-07T00:00:00