CVE-2017-8193

CVSS V2 High 7.7 CVSS V3 High 8
Description
The FusionSphere OpenStack V100R006C00SPC102(NFV) has a command injection vulnerability. Due to the insufficient input validation on one port, an authenticated, local attacker may exploit the vulnerability to gain root privileges by sending message with malicious commands.
Overview
  • CVE ID
  • CVE-2017-8193
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-22T19:29:04
  • Last Modified Date
  • 2017-12-08T18:16:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:huawei:fusionsphere_openstack:v100r006c00spc102\(nfv\):*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.7
  • Severity
  • HIGH
  • Exploitability Score
  • 5.1
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.1
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 08:09:34 Added to TrackCVE
2022-12-02 23:25:10 2017-11-22T19:29Z 2017-11-22T19:29:04 CVE Published Date updated
2022-12-02 23:25:10 2017-12-08T18:16:40 CVE Modified Date updated
2022-12-02 23:25:10 Analyzed Vulnerability Status updated