CVE-2017-8137

CVSS V2 High 9.3 CVSS V3 High 7.8
Description
HedEx Earlier than V200R006C00 versions has a dynamic link library (DLL) hijacking vulnerability due to calling the DDL file by accessing a relative path. An attacker could exploit this vulnerability to tamper with the DLL file, leading to DLL hijacking.
Overview
  • CVE ID
  • CVE-2017-8137
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-22T19:29:02
  • Last Modified Date
  • 2017-12-07T21:04:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:huawei:hedex_lite:*:*:*:*:*:*:*:* 1 OR v200r006c00
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20170531-01-hedex-en Issue Tracking Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:09:39 Added to TrackCVE
2022-12-02 23:22:38 2017-11-22T19:29Z 2017-11-22T19:29:02 CVE Published Date updated
2022-12-02 23:22:38 2017-12-07T21:04:15 CVE Modified Date updated
2022-12-02 23:22:38 Analyzed Vulnerability Status updated