ID CVE-2015-7842
Summary Huawei FusionServer rack servers RH2288 V3 with software before V100R003C00SPC603, RH2288H V3 with software before V100R003C00SPC503, XH628 V3 with software before V100R003C00SPC602, RH1288 V3 with software before V100R003C00SPC602, RH2288A V2 with software before V100R002C00SPC701, RH1288A V2 with software before V100R002C00SPC502, RH8100 V3 with software before V100R003C00SPC110, CH222 V3 with software before V100R001C00SPC161, CH220 V3 with software before V100R001C00SPC161, and CH121 V3 with software before V100R001C00SPC161 allow remote authenticated operators to change server information by leveraging failure to verify user permissions.
References
Vulnerable Configurations
  • cpe:2.3:o:huawei:rh2288_v3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh2288_v3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh2288_v3_firmware:100r003c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh2288_v3_firmware:100r003c00:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh2288_v3_firmware:v100r003c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh2288_v3_firmware:v100r003c00:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:rh2288_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:rh2288_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh2288h_v3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh2288h_v3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh2288h_v3_firmware:100r003c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh2288h_v3_firmware:100r003c00:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh2288h_v3_firmware:v100r003c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh2288h_v3_firmware:v100r003c00:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:rh2288h_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:rh2288h_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:xh628_v3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:xh628_v3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:xh628_v3_firmware:v100r003c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:xh628_v3_firmware:v100r003c00:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:xh628_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:xh628_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh1288_v3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh1288_v3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh1288_v3_firmware:100r003c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh1288_v3_firmware:100r003c00:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh1288_v3_firmware:v100r003c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh1288_v3_firmware:v100r003c00:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh1288_v3_firmware:v100r003c00spc100:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh1288_v3_firmware:v100r003c00spc100:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:rh1288_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:rh1288_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh2288a_v2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh2288a_v2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh2288a_v2_firmware:v100r002c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh2288a_v2_firmware:v100r002c00:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:rh2288a_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:rh2288a_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh1288a_v2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh1288a_v2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh1288a_v2_firmware:v100r002c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh1288a_v2_firmware:v100r002c00:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:rh1288a_v2:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:rh1288a_v2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh8100_v3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh8100_v3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:rh8100_v3_firmware:v100r003c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:rh8100_v3_firmware:v100r003c00:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:rh8100_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:rh8100_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ch222_v3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ch222_v3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ch222_v3_firmware:100r001c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ch222_v3_firmware:100r001c00:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ch222_v3_firmware:v100r001c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ch222_v3_firmware:v100r001c00:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:ch222_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:ch222_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ch220_v3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ch220_v3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ch220_v3_firmware:100r001c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ch220_v3_firmware:100r001c00:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ch220_v3_firmware:v100r001c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ch220_v3_firmware:v100r001c00:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:ch220_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:ch220_v3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ch121_v3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ch121_v3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ch121_v3_firmware:100r001c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ch121_v3_firmware:100r001c00:*:*:*:*:*:*:*
  • cpe:2.3:o:huawei:ch121_v3_firmware:v100r001c00:*:*:*:*:*:*:*
    cpe:2.3:o:huawei:ch121_v3_firmware:v100r001c00:*:*:*:*:*:*:*
  • cpe:2.3:h:huawei:ch121_v3:-:*:*:*:*:*:*:*
    cpe:2.3:h:huawei:ch121_v3:-:*:*:*:*:*:*:*
CVSS
Base: 5.5 (as of 05-11-2017 - 23:14)
Impact:
Exploitability:
CWE CWE-275
CAPEC
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Using Malicious Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:P/A:P
refmap via4
bid 76836
confirm http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454418.htm
Last major update 05-11-2017 - 23:14
Published 10-10-2017 - 01:30
Last modified 05-11-2017 - 23:14
Back to Top