Welcome to this week’s Focus Friday, where we delve into critical vulnerabilities that are reshaping Third-Party Risk Management (TPRM) practices. Today, we spotlight two high-profile issues: the Aruba products and Tinyproxy incidents. Our discussion will not only cover the specifics of these incidents but also illustrate how Black Kite’s FocusTags™ can drive proactive risk management strategies.

Filtered view of companies with an ArubaOS
FocusTagTM on the Black Kite platform.
CVE-2024-26304 is a critical vulnerability impacting Hewlett Packard Enterprise (HPE)’s devices running ArubaOS. It allows remote attackers to potentially seize control of the device without needing any prior authentication. A successful attack could grant the attacker the ability to execute arbitrary code with privileged user permissions on the underlying operating system. Exploiting the buffer overflow vulnerabilities discussed earlier, threat actors can execute unauthorized code with elevated privileges on the host operating system by sending carefully crafted packets to the Process Application Programming Interface (PAPI) UDP port (8211). This manipulation allows malicious actors to take advantage of the vulnerability, posing a significant threat. It affects certain versions of HPE Aruba products and ArubaOS software, as detailed in the vulnerability scope section.
CVE-2024-26304 is a critical vulnerability in HPE Aruba devices that leverage the L2/L3 Management service. This service is crucial for managing network functionalities on the device. The vulnerability itself is a buffer overflow, which means it can be exploited by attackers to inject malicious code. The PAPI protocol, Aruba’s proprietary protocol for access point management, is the target for delivering the exploit. With a CVSSv3 score of 9.8 (Critical), a successful exploit could grant an attacker complete control over the affected device, potentially including unauthorized access, data theft, or even disrupting network operations.
When examining the exploit code, we can make the exploitation process more understandable by categorizing it into four main headings.
HPE servers that use the VFS functionality are susceptible, though the specific versions impacted are still being identified by security researchers. As per the vendor advisory, the following Aruba Networking products and software versions are vulnerable as of April 30, 2024:

Affected Products and Versions
Outdated ArubaOS and SD-WAN software
versions affected by unpatched vulnerabilities
are listed in this advisory.

These vulnerable products are also affected
by CVE-2024-26305, CVE-2024-33511,
and CVE-2024-33512.
April 30, 2024 (Tuesday)
May 1, 2024 (Wednesday)
May 3, 2024 (Friday)
May 5, 2024 (Sunday)
For Third-Party Risk Management (TPRM) professionals, addressing the critical vulnerability CVE-2024-26304 is paramount. This flaw in HPE Aruba devices exposes them to unauthenticated remote code execution (RCE) attacks. Effective TPRM practices can safeguard your organization from such downstream risks.
TPRM professionals should take the following steps to mitigate risks associated with CVE-2024-26304:
When assessing vendor security in light of CVE-2024-26304, consider asking:
These inquiries will help you assess HPE Aruba’s security posture and make informed decisions regarding the associated risks. This approach not only addresses the immediate threat of these vulnerabilities but also strengthens your overall cybersecurity resilience against future vulnerabilities.
For ArubaOS 8.x, you can prevent exploitation of this vulnerability by enabling the Enhanced PAPI Security feature with a non-default key. Regarding ArubaOS 10.x, this issue is not applicable; upgrading to one of the recommended ArubaOS 10.x versions will resolve the other vulnerabilities mentioned in this advisory. For configuration assistance, please reach out to HPE Services – Aruba Networking TAC.
Remediation Recommendations:
On May 3, 2024, a critical vulnerability identified as CVE-2024-26304 was disclosed on the Black Kite platform. This highlights the potential risks associated with unpatched HPE Aruba devices and underscores the importance of proactive security measures to safeguard critical network infrastructure components.

TPRM specialists can leverage insights from the CVE-2024-26304 FocusTagTM to assess and prioritize risks diligently, fortifying
their defenses effectively.
CVE-2023-49606 is a critical vulnerability in Tinyproxy, a popular HTTP/HTTPS proxy tool. It affects versions 1.10.0 and 1.11.1, including the latest version. This vulnerability is rated 9.8 on the CVSS scoring system, indicating a severe risk. The vulnerability exists in the way Tinyproxy parses HTTP connection headers. A specially crafted HTTP header can cause the software to reuse freed memory, leading to memory corruption and potentially allowing an attacker to execute arbitrary code on the system running Tinyproxy.
A critical vulnerability exists in Tinyproxy’s code that handles HTTP headers, classified as CVE-2023-49606. This weakness stems from memory management issues during the removal of specific headers, like “Connection” and “Proxy-Connection.” While the code intends to free up memory after removing these headers, it fails to do so properly. This flaw creates an opportunity for attackers to exploit the vulnerability by sending malicious HTTP requests with carefully crafted headers. By manipulating these specific headers, attackers can trick Tinyproxy into reusing the freed memory in an unintended way, which can lead to remote code execution and compromise the system.
The HTTP specification states that the “Connection” header from the client contains a list of headers to be removed by a proxy in the final request. Tinyproxy adheres to this by utilizing the “remove_connection_headers()” function, which removes these specified headers from the request before forwarding it to the remote server. The proxy then sends the server’s response back to the client.
The code operates by first examining the hashofheaders, where the client’s HTTP headers are stored. It specifically targets the Connection and Proxy-Connection headers to retrieve their values, which represent a list of headers to be removed. These headers are then iterated through, and each one is removed from hashofheaders. Finally, the actual Connection or Proxy-Connection header is removed.

remove_connection_headers() function in Tinyproxy
The orderedmap_remove() function calculates the hash of the provided key, retrieves the pointer to the corresponding value using this hash, and frees the memory occupied by the value. Then, it deletes the key itself from the hashmap.

orderedmap_remove() function is where the removal process
described earlier is implemented.
The vulnerability arises when a client sends the header “Connection: Connection”, with the values distinguished as ConnectionA and ConnectionB. The code retrieves the value for ConnectionA (1), which is ConnectionB, and attempts to remove it using orderedmap_remove() (3). However, since the hash of ConnectionB matches that of ConnectionA (5), freeing the pointer for ConnectionB (6) leads to a Use-After-Free scenario when the stale pointer is reused (7). This vulnerability can result in memory corruption and potential code execution privileges. While a similar issue can occur with the Proxy-Connection header, the remove_connection_headers() function exits if the Connection header doesn’t exist (2). Thus, to reproduce the issue, the client can send an alternative header like “Proxy-Connection: Proxy-Connection”.

The tinyproxy.config file configures Tinyproxy to use port 4444 and listen on the localhost address (127.0.0.1), enabling an exploitation scenario to be executed:
The tinyproxy.config file specifies that Tinyproxy listens
for network traffic on port 4444 on the localhost.

Manipulating the HTTP header via “Connection:”

Manipulating the HTTP header via “Proxy-Connection:“
May 1, 2024 (Wednesday)
May 6, 2024 (Monday)
May 7, 2024 (Tuesday)
Third-Party Risk Management (TPRM) professionals should prioritize addressing the critical vulnerability CVE-2023-49606. This flaw in Tinyproxy software poses a severe risk as it allows attackers to potentially execute malicious code remotely on vulnerable systems. Effective TPRM practices are crucial to safeguard your organization from such downstream risks.
Here’s what TPRM professionals can do to mitigate risks associated with CVE-2023-49606:
By following these steps, TPRM professionals can effectively mitigate the risks associated with CVE-2023-49606 and safeguard their organization from potential attacks. This proactive approach strengthens your overall cybersecurity posture and ensures a more resilient defense against future vulnerabilities.
When assessing Tinyproxy’s response to the CVE-2023-49606 vulnerability, consider posing these questions:
By asking these questions, you can gain valuable insight into Tinyproxy’s efforts to address this vulnerability and make informed decisions about how to mitigate the risks to your systems. This proactive approach will not only safeguard your systems from immediate threats but also bolster your overall cybersecurity posture in the face of future vulnerabilities.
There is currently no publicly available information on specific tools or techniques Tinyproxy developers can use to detect CVE-2023-49606 within their codebase. However, users can employ some general code auditing practices:
Here are some recommendations to address the vulnerability until a patch becomes available:
On May 7, 2024, a critical vulnerability identified as CVE-2023-49606 was disclosed on the Black Kite platform. This highlights the potential risks associated with unpatched Tinyproxy software and underscores the importance of proactive security measures to safeguard critical network infrastructure components.

Black Kite’s Tinyproxy FocusTagTM details critical insights on the
event for TPRM professionals.
In today’s dynamic cybersecurity landscape, effective Third-Party Risk Management (TPRM) is crucial. Black Kite’s FocusTags™ for ArubaOS and Tinyproxy specifically address the unique challenges posed by these incidents. Here’s how these tags are critical in managing third-party risks:
With these FocusTags™, Black Kite translates intricate threat data into actionable intelligence, empowering TPRM professionals to proactively manage and mitigate risks associated with specific high-profile incidents.
Every week, we delve into the realms of critical vulnerabilities and their implications from a Third-Party Risk Management (TPRM) perspective. This series is dedicated to shedding light on pressing cybersecurity threats, offering in-depth analyses, and providing actionable insights.
Focus TagsTM in the Last 30 days
https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt
https://nvd.nist.gov/vuln/detail/CVE-2024-26304
https://github.com/Roud-Roud-Agency/CVE-2024-26304-RCE-exploits
https://nvd.nist.gov/vuln/detail/CVE-2024-26304
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1889
https://github.com/tinyproxy/tinyproxy/commit/12a8484265f7b00591293da492bb3c9987001956
https://thehackernews.com/2024/05/critical-tinyproxy-flaw-opens-over.html