-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 HPE Aruba Networking Product Security Advisory =============================== Advisory ID: ARUBA-PSA-2024-001 CVE: CVE-2024-26294, CVE-2024-26295, CVE-2024-26296, CVE-2024-26297, CVE-2024-26298, CVE-2024-26299, CVE-2024-26300, CVE-2024-26301, CVE-2024-26302, CVE-2023-50164 Publication Date: 2024-Feb-27 Status: Confirmed Severity: Critical Revision: 1 Title ===== ClearPass Policy Manager Multiple Vulnerabilities Overview ======== HPE Aruba Networking has released updates to ClearPass Policy Manager that address multiple security vulnerabilities. Affected Products ================= These vulnerabilities affect ClearPass Policy Manager running the following software versions unless specifically noted otherwise in the details section: - ClearPass Policy Manager 6.12.x: 6.12.0 - ClearPass Policy Manager 6.11.x: 6.11.6 and below - ClearPass Policy Manager 6.10.x: ClearPass 6.10.8 Hotfix Q4 2023 for Security issues and below - ClearPass Policy Manager 6.9.x: ClearPass 6.9.13 Hotfix Q4 2023 for Security issues and below Versions of ClearPass Policy Manager that are end of life are affected by these vulnerabilities unless otherwise indicated. Unaffected Products =================== Any other HPE Aruba Networking products not specifically listed above are not affected by these vulnerabilities. Details ======= Apache Struts Version Upgrade Addressing Command Injection Vulnerability In ClearPass Policy Manager (CVE-2023-50164) --------------------------------------------------------------------- An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. The impact of this vulnerability on ClearPass Policy Manager has not been confirmed, but the version of Apache Struts has been upgraded for mitigation. HPE Aruba Networking is not aware of any malicious exploitation of this vulnerability. Internal References: ATLCP-266 Severity: Critical CVSSv3.x Overall Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Discovery: This vulnerability was discovered and reported by Steven Seeley. Please see the following link for more details: https://www.openwall.com/lists/oss-security/2023/12/07/1 Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Remote Command Injection in ClearPass Policy Manager Web-Based Management Interface (CVE-2024-26294,CVE-2024-26295, CVE-2024-26296, CVE-2024-26297, CVE-2024-26298) --------------------------------------------------------------------- Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise. Internal References: ATLCP-222, ATLCP-247, ATLCP-253, ATLCP-256, ATLCP-259 Severity: High CVSSv3.x Overall Score: 7.2 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Discovery: These vulnerabilities were discovered and reported by Daniel Jensen (@dozernz) and Kajetan Rostojek via HPE Aruba Networking's Bug Bounty Program. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Stored Cross-Site Scripting Vulnerability (XSS) in ClearPass Policy Manager Admin Interface (CVE-2024-26299) --------------------------------------------------------------------- A vulnerability in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface. Internal references: ATLCP-246 Severity: Medium CVSSv3 Overall Score: 6.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L Discovery: This vulnerability was discovered and reported by S4thi5h via HPE Aruba Networking's Bug Bounty Program. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Stored Cross-Site Scripting Vulnerability (XSS) in ClearPass Policy Manager Guest Interface (CVE-2024-26300) --------------------------------------------------------------------- A vulnerability in the guest interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct a stored cross-site scripting (XSS) attack against an administrative user of the interface. A successful exploit allows an attacker to execute arbitrary script code in a victim's browser in the context of the affected interface. Internal References: ATLCP-254 Severity: Medium CVSSv3.x Overall Score: 6.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L Discovery: This vulnerability was discovered and reported by Kajetan Rostojek via HPE Aruba Networking's Bug Bounty Program. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Information Disclosure in ClearPass Policy Manager (CVE-2024-26301) --------------------------------------------------------------------- A vulnerability in the web-based management interface of ClearPass Policy Manager could allow a remote attacker authenticated with low privileges to access sensitive information. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager. Internal Reference: ATLCP-203 Severity: Medium CVSSv3 Overall Score: 6.5 CVSS Vector: CVSS:v3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Discovery: This vulnerability was discovered and reported by Niels De Carpentier. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Authenticated Sensitive Information Disclosure in ClearPass Policy Manager (CVE-2024-26302) --------------------------------------------------------------------- A vulnerability exists in ClearPass Policy Manager that allows for an attacker with administrative privileges to access sensitive information in a cleartext format. A successful exploit allows an attacker to retrieve information which could be used to potentially gain further access to network services supported by ClearPass Policy Manager. Internal Reference: ATLCP-269 Severity: Medium CVSSv3.x Overall Score: 4.8 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N Discovery: This vulnerability was discovered and reported by the Aruba ClearPass Policy Manager engineering team. Workaround: To minimize the likelihood of an attacker exploiting this vulnerability, HPE Aruba Networking recommends that the web-based management interfaces be restricted to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 and above. Resolution ========== Upgrade ClearPass Policy Manager to one of the following versions with the fixes to resolve all issues noted in the details section: - ClearPass Policy Manager 6.12.x: 6.12.1 and above. - ClearPass Policy Manager 6.11.x: 6.11.7 and above. - ClearPass Policy Manager 6.10.x: 6.10.8 Hotfix Patch 8 Q1 2024 for Security issues and above - ClearPass Policy Manager 6.9.x: 6.9.13 Hotfix Patch 7 Q1 2024 for Security issues and above HPE Aruba Networking does not evaluate or patch ClearPass Policy Manager versions that have reached their End of Support (EoS) milestone. Supported versions as of the publication date of this advisory are: - ClearPass Policy Manager 6.12.x - ClearPass Policy Manager 6.11.x - ClearPass Policy Manager 6.10.x - ClearPass Policy Manager 6.9.x For more information about HPE Aruba Networking's End of Support policy visit: https://www.arubanetworks.com/support-services/end-of-life/ Workaround ========== Vulnerability specific workarounds are listed per vulnerability above. Contact HPE Services - Aruba Networking for any configuration assistance. ClearPass Policy Manager Security Hardening =========================================== For general information on hardening ClearPass Policy Manager instances against security threats please see the ClearPass Policy Manager Hardening Guide. For ClearPass 6.12.x, the ClearPass Policy Manager Hardening guide is available at https://www.arubanetworks.com/techdocs/ClearPass/6.12/PolicyManager/Content/home.htm For ClearPass 6.11.x, the ClearPass Policy Manager Hardening guide is available at https://www.arubanetworks.com/techdocs/ClearPass/6.11/PolicyManager/Content/home.htm For ClearPass 6.10.x, the ClearPass Policy Manager Hardening Guide is available at https://www.arubanetworks.com/techdocs/ClearPass/6.10/PolicyManager/Content/home.htm For ClearPass 6.9.x and earlier, the ClearPass Policy Manager Hardening Guide is available at https://support.hpe.com/hpesc/public/docDisplay?docId=a00091066en_us Exploitation and Public Discussion ================================== CVE-2023-50164 has been publicly disclosed. More information can be found at: https://www.openwall.com/lists/oss-security/2023/12/07/1 HPE Aruba Networking is not aware of any other any public discussion or exploit code that target these other specific vulnerabilities as of the release date of the advisory. Revision History ================ Revision 1 / 2024-Feb-27 Initial release HPE Aruba Networking SIRT Security Procedures ============================== Complete information on reporting security vulnerabilities in HPE Aruba Networking products and obtaining assistance with security incidents is available at: https://www.arubanetworks.com/support-services/security-bulletins/ For reporting *NEW* HPE Aruba Networking security issues, email can be sent to aruba-sirt(at)hpe.com. For sensitive information we encourage the use of PGP encryption. Our public keys can be found at: https://www.arubanetworks.com/support-services/security-bulletins/ (c) Copyright 2024 by Hewlett Packard Enterprise Development LP. This advisory may be redistributed freely after the release date given at the top of the text, provided that the redistributed copies are complete and unmodified, including all data and version information. -----BEGIN PGP SIGNATURE----- iQFLBAEBCAA1FiEEMd5pP5EnbG7Y0fo5mP4JykWFhtkFAmXZID4XHHNpcnRAYXJ1 YmFuZXR3b3Jrcy5jb20ACgkQmP4JykWFhtnRbAf+Kupv3fHH5Tk/ekRay0NxKV6k oL1B7cVLzGchUxkXOEDBxvriT1L4D8cs+MJttuwUg9PS3mHdOVXiY6vJCKSFfDp/ IKcY8hi3s0lD7h3+x9G7wowAu5lD/9m1pjOvgK4uq0xwoc8flLrkdYwF+I07bbb6 YQX+Q343dtKbJlDfqOLXadSgtfbwBc+qnGZKAZdz74QqtI9W9ODRZ8iQMzWfsrNT dOEwrByO1LdFSNr+d6OWZ6vS/1IJ3md1WnXqfdeFA9hEKdUa3ZW7VHiSxKgYoJ1f lUoqEHhR2aIlzsAYQ8bJ5dA2BxJ76eHSOS4OfnJeZxmPl/Qak7Dnw4ZAElmy+A== =F8jw -----END PGP SIGNATURE-----