CVE-2017-8131

CVSS V2 High 8.3 CVSS V3 High 8.8
Description
The FusionSphere OpenStack with software V100R006C00 and V100R006C10 has a command injection vulnerability due to the insufficient input validation on four TCP listening ports. An unauthenticated attacker can exploit the vulnerabilities to gain root privileges by sending some messages with malicious commands.
Overview
  • CVE ID
  • CVE-2017-8131
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-22T19:29:02
  • Last Modified Date
  • 2017-12-06T15:06:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:huawei:fusionsphere_openstack:v100r006c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:fusionsphere_openstack:v100r006c10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 8.3
  • Severity
  • HIGH
  • Exploitability Score
  • 6.5
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 08:09:50 Added to TrackCVE
2022-12-02 23:22:21 2017-11-22T19:29Z 2017-11-22T19:29:02 CVE Published Date updated
2022-12-02 23:22:21 2017-12-06T15:06:42 CVE Modified Date updated
2022-12-02 23:22:21 Analyzed Vulnerability Status updated