CVE-2016-8754

CVSS V2 Medium 5.4 CVSS V3 High 7.5
Description
Huawei OceanStor 5600 V3 V300R003C00 has a hardcoded SSH key vulnerability; the hardcoded keys are used to encrypt communication data and authenticate different nodes of the devices. An attacker may obtain the hardcoded keys and log in to such a device through SSH.
Overview
  • CVE ID
  • CVE-2016-8754
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-02T20:59:01
  • Last Modified Date
  • 2017-04-07T12:11:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:oceanstor_5600_v3_firmware:v300r003c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:oceanstor_5600_v3:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 5.5
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 09:45:14 Added to TrackCVE
2022-12-02 15:25:20 2017-04-02T20:59Z 2017-04-02T20:59:01 CVE Published Date updated
2022-12-02 15:25:20 2017-04-07T12:11:56 CVE Modified Date updated
2022-12-02 15:25:20 Analyzed Vulnerability Status updated