Vulnerability Name:

CVE-2017-8187 (CCN-140360)

Assigned:2017-04-25
Published:2018-03-14
Updated:2019-10-03
Summary:Huawei FusionSphere OpenStack V100R006C00SPC102(NFV) has a privilege escalation vulnerability. Due to improper privilege restrictions, an attacker with high privilege may obtain the other users' certificates. Successful exploit may cause privilege escalation.
CVSS v3 Severity:7.2 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
6.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
3.8 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L)
3.3 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-269
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2017-8187

Source: CCN
Type: huawei-sa-20171018-01-fusionsphere
Multiple Vulnerabilities in FusionSphere OpenStack

Source: CONFIRM
Type: Vendor Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-fusionsphere-en

Source: XF
Type: UNKNOWN
huawei-cve20178187-priv-esc(140360)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:huawei:fusionsphere_openstack_firmware:v100r006c00spc102(nfv):*:*:*:*:*:*:*
  • AND
  • cpe:/h:huawei:fusionsphere_openstack:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:huawei:fusionsphere_openstack:v100r006c00spc102(nfv):*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    huawei fusionsphere openstack firmware v100r006c00spc102(nfv)
    huawei fusionsphere openstack -
    huawei fusionsphere openstack v100r006c00spc102(nfv)