ID

VAR-202110-1633


CVE

CVE-2021-37730


TITLE

Aruba Instant operating system command injection vulnerability

Trust: 1.2

sources: CNVD: CNVD-2021-88949 // CNNVD: CNNVD-202110-423

DESCRIPTION

A remote arbitrary command execution vulnerability was discovered in HPE Aruba Instant (IAP) version(s): Aruba Instant 6.4.x.x: 6.4.4.8-4.2.4.18 and below; Aruba Instant 6.5.x.x: 6.5.4.20 and below; Aruba Instant 8.5.x.x: 8.5.0.12 and below; Aruba Instant 8.6.x.x: 8.6.0.11 and below; Aruba Instant 8.7.x.x: 8.7.1.3 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability. HPE Aruba Instant (IAP) for, OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Provides the only Wi-Fi solution that is easy to set up. Remotely authenticated attackers can use this vulnerability to upgrade privileges on the system

Trust: 2.25

sources: NVD: CVE-2021-37730 // JVNDB: JVNDB-2021-018465 // CNVD: CNVD-2021-88949 // VULMON: CVE-2021-37730

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-88949

AFFECTED PRODUCTS

vendor:arubanetworksmodel:aruba instantscope:ltversion:8.5.0.12

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:ltversion:8.7.1.3

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:ltversion:6.4.4.8-4.2.4.19

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:gteversion:8.6.0.0

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:gteversion:6.4.0.2-4.1.0.0

Trust: 1.0

vendor:siemensmodel:scalance w1750dscope:gteversion:8.7.1.3

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:gteversion:8.5.0.0

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:gteversion:6.5.4.0

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:ltversion:6.5.4.20

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:gteversion:8.7.0.0

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:ltversion:8.6.0.11

Trust: 1.0

vendor:アルバネットワークス株式会社model:aruba instantscope: - version: -

Trust: 0.8

vendor:シーメンスmodel:scalance w1750dscope: - version: -

Trust: 0.8

vendor:arubamodel:instantscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-88949 // JVNDB: JVNDB-2021-018465 // NVD: CVE-2021-37730

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37730
value: HIGH

Trust: 1.0

NVD: CVE-2021-37730
value: HIGH

Trust: 0.8

CNVD: CNVD-2021-88949
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202110-423
value: HIGH

Trust: 0.6

VULMON: CVE-2021-37730
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-37730
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2021-88949
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-37730
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-37730
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-88949 // VULMON: CVE-2021-37730 // JVNDB: JVNDB-2021-018465 // CNNVD: CNNVD-202110-423 // NVD: CVE-2021-37730

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-018465 // NVD: CVE-2021-37730

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-423

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202110-423

PATCH

title:ARUBA-PSA-2021-017 Siemens Siemens Security Advisoryurl:https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2021-017.txt

Trust: 0.8

title:Patch for Aruba Instant operating system command injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/299761

Trust: 0.6

title:Aruba Instant Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=166508

Trust: 0.6

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=3a4aac694122a77f4f689c8a03f6ae75

Trust: 0.1

sources: CNVD: CNVD-2021-88949 // VULMON: CVE-2021-37730 // JVNDB: JVNDB-2021-018465 // CNNVD: CNNVD-202110-423

EXTERNAL IDS

db:NVDid:CVE-2021-37730

Trust: 3.9

db:SIEMENSid:SSA-917476

Trust: 1.7

db:ICS CERTid:ICSA-21-315-06

Trust: 1.5

db:JVNid:JVNVU95671889

Trust: 0.8

db:JVNDBid:JVNDB-2021-018465

Trust: 0.8

db:CNVDid:CNVD-2021-88949

Trust: 0.6

db:CS-HELPid:SB2021111005

Trust: 0.6

db:CS-HELPid:SB2021100720

Trust: 0.6

db:AUSCERTid:ESB-2021.3874

Trust: 0.6

db:CNNVDid:CNNVD-202110-423

Trust: 0.6

db:VULMONid:CVE-2021-37730

Trust: 0.1

sources: CNVD: CNVD-2021-88949 // VULMON: CVE-2021-37730 // JVNDB: JVNDB-2021-018465 // CNNVD: CNNVD-202110-423 // NVD: CVE-2021-37730

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-37730

Trust: 2.0

url:https://www.arubanetworks.com/assets/alert/aruba-psa-2021-017.txt

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf

Trust: 1.7

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-315-06

Trust: 0.9

url:http://jvn.jp/vu/jvnvu95671889/index.html

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021111005

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3874

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-315-06

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021100720

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2021-88949 // VULMON: CVE-2021-37730 // JVNDB: JVNDB-2021-018465 // CNNVD: CNNVD-202110-423 // NVD: CVE-2021-37730

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202110-423

SOURCES

db:CNVDid:CNVD-2021-88949
db:VULMONid:CVE-2021-37730
db:JVNDBid:JVNDB-2021-018465
db:CNNVDid:CNNVD-202110-423
db:NVDid:CVE-2021-37730

LAST UPDATE DATE

2024-08-14T12:11:17.159000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-88949date:2021-11-18T00:00:00
db:VULMONid:CVE-2021-37730date:2021-11-24T00:00:00
db:JVNDBid:JVNDB-2021-018465date:2023-06-15T07:10:00
db:CNNVDid:CNNVD-202110-423date:2021-11-15T00:00:00
db:NVDid:CVE-2021-37730date:2021-11-24T21:38:02.637

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-88949date:2021-11-18T00:00:00
db:VULMONid:CVE-2021-37730date:2021-10-12T00:00:00
db:JVNDBid:JVNDB-2021-018465date:2023-06-15T00:00:00
db:CNNVDid:CNNVD-202110-423date:2021-10-07T00:00:00
db:NVDid:CVE-2021-37730date:2021-10-12T15:15:08.350