-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Aruba Product Security Advisory =============================== Advisory ID: ARUBA-PSA-2023-001 CVE: CVE-2022-4304, CVE-2022-4450, CVE-2023-0215, CVE-2023-0286 Publication Date: 2023-Feb-08 Last Update: 2023-Jun-08 Status: Confirmed Severity: High Revision: 6 Title ===== Multiple Vulnerabilities in OpenSSL Overview ======== Multiple vulnerabilities have been disclosed in OpenSSL. The following CVEs affect multiple Aruba products that use the OpenSSL library: https://nvd.nist.gov/vuln/detail/CVE-2022-4304 https://nvd.nist.gov/vuln/detail/CVE-2022-4450 https://nvd.nist.gov/vuln/detail/CVE-2023-0215 https://nvd.nist.gov/vuln/detail/CVE-2023-0286 The following CVEs do not affect any Aruba products: https://nvd.nist.gov/vuln/detail/CVE-2022-4203 https://nvd.nist.gov/vuln/detail/CVE-2023-0216 https://nvd.nist.gov/vuln/detail/CVE-2023-0217 https://nvd.nist.gov/vuln/detail/CVE-2023-0401 Affected Products ================= - AirWave Management Platform - 8.3.0.0 and below including 8.2.x versions - Aruba 501 Wireless Client Bridge - All versions. No fix is planned. - Affects the web-based management interface only. Implement the general workaround listed in this document and protect the web-based management interface from general accessibility. - Aruba Analytics and Location Engine - 2.2.0.3 and below - Aruba Central On-Premises (COP) - 2.5.6.x and below - Aruba ClearPass Policy Manager - Please note that the following versions are only affected by the moderate severity CVEs of CVE-2022-4304, CVE-2023-0215, CVE-2022-4450. Impact to ClearPass is very low. - 6.11.2 and below - 6.10.8 and below - 6.9.13 and below - Aruba Fabric Composer (AFC) and Plexxi Composable Fabric Manager (CFM) - 6.4.1 and below - ArubaOS-CX Switches - 10.11.0001 and below - 10.10.1060 and below - 10.06.0230 and below - ArubaOS Wi-Fi Controllers and Gateways - ArubaOS SD-WAN Gateways - ArubaOS 10.4.x.x: 10.4.0.0 and below - ArubaOS 10.3.x.x: 10.3.1.4 and below - ArubaOS 8.11.x.x: 8.11.0.1 and below - ArubaOS 8.10.x.x: 8.10.0.6 and below - ArubaOS 8.7.x.x: 8.7.1.11 and below - ArubaOS 8.6.x.x: 8.6.0.20 and below - ArubaOS 6.5.x.x: 6.5.4.24 and below - SDWAN 2.x.x.x: 8.7.0.0-2.3.0.9 and below - Aruba InstantOS / Aruba Access Points running ArubaOS 10 - InstantOS 6.5.4.x and 6.4.x.x-4.2.x.x are not affected - This product line is only affected if the web-server configuration is changed from default settings to use RSA ciphers. - Customers who have configured the use of RSA ciphers will be affected if running the following versions. - ArubaOS 10.4.x.x: 10.4.0.0 and below - ArubaOS 10.3.x.x: 10.3.1.4 and below - Aruba InstantOS 8.11.x.x: 8.11.0.1 and below - Aruba InstantOS 8.10.x.x: 8.10.0.6 and below - Aruba InstantOS 8.7.x.x: 8.7.1.11 and below - Aruba InstantOS 8.6.x.x: 8.6.0.20 and below - Aruba EdgeConnect Enterprise - ECOS 9.2.3.0 and below - ECOS 9.1.5.0 and below - ECOS 9.0.8.0 and below - ECOS 8.3.8.0 and below - ECOS Release 8.3.x are affected and are out of maintenance. - Aruba EdgeConnect Enterprise Orchestrator (on prem) - Aruba EdgeConnect Enterprise Orchestrator-as-a-Service - Aruba EdgeConnect Enterprise Orchestrator-SP - Aruba EdgeConnect Enterprise Orchestrator Global Enterprise - All existing Orchestrator instances are affected regardless of release. Unaffected Products =================== - Aruba Central - ArubaOS-S Switches - Aruba VIA Client - Aruba Instant On - Aruba NetEdit - Aruba User Experience Insight (UXI) Other Aruba products not listed above are also not known to be affected by these vulnerabilities. Details ======= Vulnerabilities have been identified in the OpenSSL library - a commonly used software component in multiple Aruba products. These vulnerabilities allow attackers to abuse the functionality provided by OpenSSL to potentially cause denial of service conditions and/or disclosure of sensitive information. For the original advisory please see: https://www.openssl.org/news/secadv/20230207.txt Further details can be found at: https://nvd.nist.gov/vuln/detail/CVE-2022-4304 https://nvd.nist.gov/vuln/detail/CVE-2022-4450 https://nvd.nist.gov/vuln/detail/CVE-2023-0215 https://nvd.nist.gov/vuln/detail/CVE-2023-0286 Internal references: ASIRT-1241, ASIRT-1242, ASIRT-1243, ASIRT-1244, ASIRT-1248 Aruba Threat Labs analyzed these vulnerabilities with the information that has been published by The OpenSSL Project. As of the writing of this advisory there is no public exploit code available. Aruba products have been listed as affected based on the OpenSSL library version being used and the reachability of affected code pathways in each product. See the Workaround section for additional information on how to minimize the risk of these vulnerabilities. Resolution ========== - AirWave Management Platform - 8.3.0.1 and above (Release ETA - early July 2023) - Aruba Analytics and Location Engine - 2.2.0.4 and above - Aruba Central On-Premises (COP) - 2.5.7.0 and above (Release ETA - Early Aug 2023) - Aruba ClearPass Policy Manager - 6.11.3 and above - 6.10.8 Hotfix 1 for Security Issues and above - 6.9.13 Hotfix 1 for Security Issues and above - Aruba Fabric Composer (AFC) and Plexxi Composable Fabric Manager (CFM) - 6.4.2 and above - ArubaOS-CX Switches - 10.11.1010 and above - 10.10.1070 and above (Release ETA – Mid June 2023) - 10.06.0240 and above - ArubaOS Wi-Fi Controllers and Gateways - ArubaOS SD-WAN Gateways - ArubaOS 10.4.0.x: 10.4.0.1 and above - ArubaOS 8.11.x.x: 8.11.1.0 and above - ArubaOS 8.10.x.x: 8.10.0.7 and above (Release ETA – early June 2023) - ArubaOS 8.6.x.x: 8.6.0.21 and above - Aruba InstantOS / Aruba Access Points running ArubaOS 10 - ArubaOS 10.4.0.x: 10.4.0.1 and above - Aruba InstantOS 8.11.x.x: 8.11.1.0 and above - Aruba InstantOS 8.10.x.x: 8.10.0.7 and above (Release ETA – early June 2023) - Aruba InstantOS 8.6.x.x: 8.6.0.21 and above - Aruba EdgeConnect Enterprise - ECOS 9.3.0.0 and above - ECOS 9.2.4.0 and above - ECOS 9.1.6.0 and above - ECOS 9.0.9.0 and above - Aruba EdgeConnect Enterprise Orchestrator (self-hosted, on prem or cloud IaaS) - Self-hosted Orchestrators must have OpenSSL patched either by installing an RPM package or running yum update depending on the deployment model. Upgrading the Orchestrator application does not resolve these vulnerabilities. - Customers will find further mitigation information with specific actions published at the following URL https://www.arubanetworks.com/website/techdocs/sdwan-PDFs/docs/advisories/ec_resolution_openssl_cves_latest.pdf - Aruba EdgeConnect Enterprise Orchestrator-as-a-Service (OaaS) - Aruba EdgeConnect Enterprise Orchestrator Global Enterprise tenant OaaS instances - Aruba EdgeConnect Enterprise Orchestrator-SP tenant OaaS instances - Need to be upgraded to: - Orchestrator 9.3.0 and above - Orchestrator 9.2.4 and above - Orchestrator 9.1.7 and above Aruba does not evaluate or patch product versions that have reached their End of Support (EoS) milestone. For more information about Aruba's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ Workaround ========== To minimize the likelihood of an attacker exploiting these vulnerabilities, Aruba recommends that web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Exploitation and Public Discussion ================================== These vulnerabilities are being widely discussed in public. Aruba is not aware of any exploitation tools or techniques that specifically target Aruba products. Revision History ================ Revision 1 / 2023-Feb-08 / Initial release Revision 2 / 2023-Feb-24 / Resolution information for AFC, ALE, COP, AOS, InstantOS, AOS-CX and AirWave added. Added URL to original OpenSSL advisory. ClearPass affected information updated. Revision 3 / 2023-Mar-17 / Resolution information for ClearPass, ECOS and Orchestrator. Orchestrator affected information updated. ArubaOS affected information updated. AOS-CX affected information updated. Revision 4 / 2023-Apr-05 / Resolution information for ClearPass 6.11 updated Revision 5 / 2023-May-22 / Affected and Resolution information for AirWave, COP, AOS, InstantOS, and AOS-CX updated Revision 6 / 2023-Jun-08 / Resolution information for Airwave updated. Information for Aruba 501 Wireless Client Bridge added. Aruba SIRT Security Procedures ============================== Complete information on reporting security vulnerabilities in HPE Aruba Networking products and obtaining assistance with security incidents is available at: https://www.arubanetworks.com/support-services/security-bulletins/ For reporting *NEW* HPE Aruba Networking security issues, email can be sent to aruba-sirt(at)hpe.com. For sensitive information we encourage the use of PGP encryption. Our public keys can be found at: https://www.arubanetworks.com/support-services/security-bulletins/ (c) Copyright 2023 by Hewlett Packard Enterprise Development LP. This advisory may be redistributed freely after the release date given at the top of the text, provided that the redistributed copies are complete and unmodified, including all data and version information. -----BEGIN PGP SIGNATURE----- iQFLBAEBCAA1FiEEMd5pP5EnbG7Y0fo5mP4JykWFhtkFAmR5+M4XHHNpcnRAYXJ1 YmFuZXR3b3Jrcy5jb20ACgkQmP4JykWFhtmdfQgAmOR9AOEToqexTBHihEVECBfR imTR8D1weCiiHckdQKeNCloQgtkUVezQLq6212KxzkSp24WkqtlPwNkpOGNiKvw+ R44C+jekxGnL4Ibx4Wx74xnyoQ9H0jax80oTwT2sSea3eh3pJif8N+FscNIF69bN ZLupdEvqslq6yoORryYNoUpBX3rqjBhHk/VrqwkhLKqDbFnCgrT5XMGMN/waZeVx QLzZwm5oXukYQs+aTbVsGYnRJgLY0O4qOphNoZ1ETcpLSBU0OdM31by0LQT8FbI8 jYWuufuX7MPm1s4FeOOyLjVV4MOxITzZ4cYZLbvsSsnNE01Lvvf90XcAQbdFzg== =5oNE -----END PGP SIGNATURE-----