ID

VAR-202110-1663


CVE

CVE-2021-37735


TITLE

Aruba Instant Format string error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202110-410

DESCRIPTION

A remote denial of service vulnerability was discovered in Aruba Instant version(s): Aruba Instant 6.5.x.x: 6.5.4.18 and below; Aruba Instant 8.5.x.x: 8.5.0.10 and below; Aruba Instant 8.6.x.x: 8.6.0.4 and below. Aruba has released patches for Aruba Instant (IAP) that address this security vulnerability

Trust: 0.99

sources: NVD: CVE-2021-37735 // VULMON: CVE-2021-37735

AFFECTED PRODUCTS

vendor:arubanetworksmodel:aruba instantscope:ltversion:6.5.4.18

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:gteversion:8.5.0.0

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:gteversion:8.6.0.0

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:ltversion:8.5.0.11

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:ltversion:8.6.0.5

Trust: 1.0

vendor:arubanetworksmodel:aruba instantscope:gteversion:6.5.4.0

Trust: 1.0

vendor:siemensmodel:scalance w1750dscope:ltversion:8.7.1.3

Trust: 1.0

sources: NVD: CVE-2021-37735

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-37735
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202110-410
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-37735
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-37735
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: CVE-2021-37735
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

sources: VULMON: CVE-2021-37735 // CNNVD: CNNVD-202110-410 // NVD: CVE-2021-37735

PROBLEMTYPE DATA

problemtype:CWE-134

Trust: 1.0

sources: NVD: CVE-2021-37735

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-410

TYPE

format string error

Trust: 0.6

sources: CNNVD: CNNVD-202110-410

CONFIGURATIONS

sources: NVD: CVE-2021-37735

PATCH

title:Aruba Instant Fixes for formatting string error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=165081

Trust: 0.6

sources: CNNVD: CNNVD-202110-410

EXTERNAL IDS

db:NVDid:CVE-2021-37735

Trust: 1.7

db:SIEMENSid:SSA-917476

Trust: 1.6

db:CS-HELPid:SB2021111004

Trust: 0.6

db:CS-HELPid:SB2021100720

Trust: 0.6

db:ICS CERTid:ICSA-21-315-06

Trust: 0.6

db:AUSCERTid:ESB-2021.3874

Trust: 0.6

db:CNNVDid:CNNVD-202110-410

Trust: 0.6

db:VULMONid:CVE-2021-37735

Trust: 0.1

sources: VULMON: CVE-2021-37735 // CNNVD: CNNVD-202110-410 // NVD: CVE-2021-37735

REFERENCES

url:https://www.arubanetworks.com/assets/alert/aruba-psa-2021-017.txt

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-917476.pdf

Trust: 1.6

url:https://www.cybersecurity-help.cz/vdb/sb2021111004

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3874

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-315-06

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021100720

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/134.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-37735 // CNNVD: CNNVD-202110-410 // NVD: CVE-2021-37735

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202110-410

SOURCES

db:VULMONid:CVE-2021-37735
db:CNNVDid:CNNVD-202110-410
db:NVDid:CVE-2021-37735

LAST UPDATE DATE

2022-05-04T07:54:35.747000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-37735date:2021-10-18T00:00:00
db:CNNVDid:CNNVD-202110-410date:2021-11-15T00:00:00
db:NVDid:CVE-2021-37735date:2021-11-24T21:37:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-37735date:2021-10-12T00:00:00
db:CNNVDid:CNNVD-202110-410date:2021-10-07T00:00:00
db:NVDid:CVE-2021-37735date:2021-10-12T16:15:00