Vulnerabilites related to huawei - ch242_v3_firmware
CVE-2018-7942 (GCVE-0-2018-7942)
Vulnerability from cvelistv5
Published
2018-05-24 14:00
Modified
2024-08-05 06:37
Severity ?
EPSS score ?
Summary
The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have an authentication bypass vulnerability. An unauthenticated, remote attacker may send some specially crafted messages to the affected products. Due to improper authentication design, successful exploit may cause some information leak.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180523-01-server-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Huawei Technologies Co., Ltd. | 1288H V5; 2288H V5; 2488 V5; CH121 V3; CH121L V3; CH121L V5; CH121 V5; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3 |
Version: 1288H V5 V100R005C00 Version: 2288H V5 V100R005C00 Version: 2488 V5 V100R005C00 Version: CH121 V3 V100R001C00 Version: CH121L V3 V100R001C00 Version: CH121L V5 V100R001C00 Version: CH121 V5 V100R001C00 Version: CH140 V3 V100R001C00 Version: CH140L V3 V100R001C00 Version: CH220 V3 V100R001C00 Version: CH222 V3 V100R001C00 Version: CH242 V3 V100R001C00 Version: CH242 V5 V100R001C00 Version: RH1288 V3 V100R003C00 Version: RH2288 V3 V100R003C00 Version: RH2288H V3 V100R003C00 Version: XH310 V3 V100R003C00 Version: XH321 V3 V100R003C00 Version: XH321 V5 V100R005C00 Version: XH620 V3 V100R003C00 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T06:37:59.683Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180523-01-server-en", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "1288H V5; 2288H V5; 2488 V5; CH121 V3; CH121L V3; CH121L V5; CH121 V5; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3", vendor: "Huawei Technologies Co., Ltd.", versions: [ { status: "affected", version: "1288H V5 V100R005C00", }, { status: "affected", version: "2288H V5 V100R005C00", }, { status: "affected", version: "2488 V5 V100R005C00", }, { status: "affected", version: "CH121 V3 V100R001C00", }, { status: "affected", version: "CH121L V3 V100R001C00", }, { status: "affected", version: "CH121L V5 V100R001C00", }, { status: "affected", version: "CH121 V5 V100R001C00", }, { status: "affected", version: "CH140 V3 V100R001C00", }, { status: "affected", version: "CH140L V3 V100R001C00", }, { status: "affected", version: "CH220 V3 V100R001C00", }, { status: "affected", version: "CH222 V3 V100R001C00", }, { status: "affected", version: "CH242 V3 V100R001C00", }, { status: "affected", version: "CH242 V5 V100R001C00", }, { status: "affected", version: "RH1288 V3 V100R003C00", }, { status: "affected", version: "RH2288 V3 V100R003C00", }, { status: "affected", version: "RH2288H V3 V100R003C00", }, { status: "affected", version: "XH310 V3 V100R003C00", }, { status: "affected", version: "XH321 V3 V100R003C00", }, { status: "affected", version: "XH321 V5 V100R005C00", }, { status: "affected", version: "XH620 V3 V100R003C00", }, ], }, ], datePublic: "2018-05-23T00:00:00", descriptions: [ { lang: "en", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have an authentication bypass vulnerability. An unauthenticated, remote attacker may send some specially crafted messages to the affected products. Due to improper authentication design, successful exploit may cause some information leak.", }, ], problemTypes: [ { descriptions: [ { description: "authentication bypass", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-05-24T13:57:01", orgId: "25ac1063-e409-4190-8079-24548c77ea2e", shortName: "huawei", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180523-01-server-en", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "psirt@huawei.com", ID: "CVE-2018-7942", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "1288H V5; 2288H V5; 2488 V5; CH121 V3; CH121L V3; CH121L V5; CH121 V5; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3", version: { version_data: [ { version_value: "1288H V5 V100R005C00", }, { version_value: "2288H V5 V100R005C00", }, { version_value: "2488 V5 V100R005C00", }, { version_value: "CH121 V3 V100R001C00", }, { version_value: "CH121L V3 V100R001C00", }, { version_value: "CH121L V5 V100R001C00", }, { version_value: "CH121 V5 V100R001C00", }, { version_value: "CH140 V3 V100R001C00", }, { version_value: "CH140L V3 V100R001C00", }, { version_value: "CH220 V3 V100R001C00", }, { version_value: "CH222 V3 V100R001C00", }, { version_value: "CH242 V3 V100R001C00", }, { version_value: "CH242 V5 V100R001C00", }, { version_value: "RH1288 V3 V100R003C00", }, { version_value: "RH2288 V3 V100R003C00", }, { version_value: "RH2288H V3 V100R003C00", }, { version_value: "XH310 V3 V100R003C00", }, { version_value: "XH321 V3 V100R003C00", }, { version_value: "XH321 V5 V100R005C00", }, { version_value: "XH620 V3 V100R003C00", }, ], }, }, ], }, vendor_name: "Huawei Technologies Co., Ltd.", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have an authentication bypass vulnerability. An unauthenticated, remote attacker may send some specially crafted messages to the affected products. Due to improper authentication design, successful exploit may cause some information leak.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "authentication bypass", }, ], }, ], }, references: { reference_data: [ { name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180523-01-server-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180523-01-server-en", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "25ac1063-e409-4190-8079-24548c77ea2e", assignerShortName: "huawei", cveId: "CVE-2018-7942", datePublished: "2018-05-24T14:00:00", dateReserved: "2018-03-09T00:00:00", dateUpdated: "2024-08-05T06:37:59.683Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
CVE-2018-7949 (GCVE-0-2018-7949)
Vulnerability from cvelistv5
Published
2018-06-01 14:00
Modified
2024-08-05 06:37
Severity ?
EPSS score ?
Summary
The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a privilege escalation vulnerability. A remote attacker may send some specially crafted login messages to the affected products. Due to improper authentication design, successful exploit enables low privileged users to get or modify passwords of highly privileged users.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-03-server-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Huawei Technologies Co., Ltd. | 1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3 |
Version: 1288H V5 V100R005C00 Version: 2288H V5 V100R005C00 Version: 2488 V5 V100R005C00 Version: CH121 V3 V100R001C00 Version: CH121L V3 V100R001C00 Version: CH121L V5 V100R001C00 Version: CH121 V5 V100R001C00 Version: CH140 V3 V100R001C00 Version: CH140L V3 V100R001C00 Version: CH220 V3 V100R001C00 Version: CH222 V3 V100R001C00 Version: CH242 V3 V100R001C00 Version: CH242 V5 V100R001C00 Version: RH1288 V3 V100R003C00 Version: RH2288 V3 V100R003C00 Version: RH2288H V3 V100R003C00 Version: XH310 V3 V100R003C00 Version: XH321 V3 V100R003C00 Version: XH321 V5 V100R005C00 Version: XH620 V3 V100R003C00 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T06:37:59.717Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-03-server-en", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3", vendor: "Huawei Technologies Co., Ltd.", versions: [ { status: "affected", version: "1288H V5 V100R005C00", }, { status: "affected", version: "2288H V5 V100R005C00", }, { status: "affected", version: "2488 V5 V100R005C00", }, { status: "affected", version: "CH121 V3 V100R001C00", }, { status: "affected", version: "CH121L V3 V100R001C00", }, { status: "affected", version: "CH121L V5 V100R001C00", }, { status: "affected", version: "CH121 V5 V100R001C00", }, { status: "affected", version: "CH140 V3 V100R001C00", }, { status: "affected", version: "CH140L V3 V100R001C00", }, { status: "affected", version: "CH220 V3 V100R001C00", }, { status: "affected", version: "CH222 V3 V100R001C00", }, { status: "affected", version: "CH242 V3 V100R001C00", }, { status: "affected", version: "CH242 V5 V100R001C00", }, { status: "affected", version: "RH1288 V3 V100R003C00", }, { status: "affected", version: "RH2288 V3 V100R003C00", }, { status: "affected", version: "RH2288H V3 V100R003C00", }, { status: "affected", version: "XH310 V3 V100R003C00", }, { status: "affected", version: "XH321 V3 V100R003C00", }, { status: "affected", version: "XH321 V5 V100R005C00", }, { status: "affected", version: "XH620 V3 V100R003C00", }, ], }, ], datePublic: "2018-05-30T00:00:00", descriptions: [ { lang: "en", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a privilege escalation vulnerability. A remote attacker may send some specially crafted login messages to the affected products. Due to improper authentication design, successful exploit enables low privileged users to get or modify passwords of highly privileged users.", }, ], problemTypes: [ { descriptions: [ { description: "privilege escalation", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-06-01T13:57:02", orgId: "25ac1063-e409-4190-8079-24548c77ea2e", shortName: "huawei", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-03-server-en", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "psirt@huawei.com", ID: "CVE-2018-7949", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3", version: { version_data: [ { version_value: "1288H V5 V100R005C00", }, { version_value: "2288H V5 V100R005C00", }, { version_value: "2488 V5 V100R005C00", }, { version_value: "CH121 V3 V100R001C00", }, { version_value: "CH121L V3 V100R001C00", }, { version_value: "CH121L V5 V100R001C00", }, { version_value: "CH121 V5 V100R001C00", }, { version_value: "CH140 V3 V100R001C00", }, { version_value: "CH140L V3 V100R001C00", }, { version_value: "CH220 V3 V100R001C00", }, { version_value: "CH222 V3 V100R001C00", }, { version_value: "CH242 V3 V100R001C00", }, { version_value: "CH242 V5 V100R001C00", }, { version_value: "RH1288 V3 V100R003C00", }, { version_value: "RH2288 V3 V100R003C00", }, { version_value: "RH2288H V3 V100R003C00", }, { version_value: "XH310 V3 V100R003C00", }, { version_value: "XH321 V3 V100R003C00", }, { version_value: "XH321 V5 V100R005C00", }, { version_value: "XH620 V3 V100R003C00", }, ], }, }, ], }, vendor_name: "Huawei Technologies Co., Ltd.", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a privilege escalation vulnerability. A remote attacker may send some specially crafted login messages to the affected products. Due to improper authentication design, successful exploit enables low privileged users to get or modify passwords of highly privileged users.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "privilege escalation", }, ], }, ], }, references: { reference_data: [ { name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-03-server-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-03-server-en", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "25ac1063-e409-4190-8079-24548c77ea2e", assignerShortName: "huawei", cveId: "CVE-2018-7949", datePublished: "2018-06-01T14:00:00", dateReserved: "2018-03-09T00:00:00", dateUpdated: "2024-08-05T06:37:59.717Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
CVE-2018-7950 (GCVE-0-2018-7950)
Vulnerability from cvelistv5
Published
2018-06-01 14:00
Modified
2024-08-05 06:37
Severity ?
EPSS score ?
Summary
The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Huawei Technologies Co., Ltd. | 1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3 |
Version: 1288H V5 V100R005C00 Version: 2288H V5 V100R005C00 Version: 2488 V5 V100R005C00 Version: CH121 V3 V100R001C00 Version: CH121L V3 V100R001C00 Version: CH121L V5 V100R001C00 Version: CH121 V5 V100R001C00 Version: CH140 V3 V100R001C00 Version: CH140L V3 V100R001C00 Version: CH220 V3 V100R001C00 Version: CH222 V3 V100R001C00 Version: CH242 V3 V100R001C00 Version: CH242 V5 V100R001C00 Version: RH1288 V3 V100R003C00 Version: RH2288 V3 V100R003C00 Version: RH2288H V3 V100R003C00 Version: XH310 V3 V100R003C00 Version: XH321 V3 V100R003C00 Version: XH321 V5 V100R005C00 Version: XH620 V3 V100R003C00 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T06:37:59.581Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3", vendor: "Huawei Technologies Co., Ltd.", versions: [ { status: "affected", version: "1288H V5 V100R005C00", }, { status: "affected", version: "2288H V5 V100R005C00", }, { status: "affected", version: "2488 V5 V100R005C00", }, { status: "affected", version: "CH121 V3 V100R001C00", }, { status: "affected", version: "CH121L V3 V100R001C00", }, { status: "affected", version: "CH121L V5 V100R001C00", }, { status: "affected", version: "CH121 V5 V100R001C00", }, { status: "affected", version: "CH140 V3 V100R001C00", }, { status: "affected", version: "CH140L V3 V100R001C00", }, { status: "affected", version: "CH220 V3 V100R001C00", }, { status: "affected", version: "CH222 V3 V100R001C00", }, { status: "affected", version: "CH242 V3 V100R001C00", }, { status: "affected", version: "CH242 V5 V100R001C00", }, { status: "affected", version: "RH1288 V3 V100R003C00", }, { status: "affected", version: "RH2288 V3 V100R003C00", }, { status: "affected", version: "RH2288H V3 V100R003C00", }, { status: "affected", version: "XH310 V3 V100R003C00", }, { status: "affected", version: "XH321 V3 V100R003C00", }, { status: "affected", version: "XH321 V5 V100R005C00", }, { status: "affected", version: "XH620 V3 V100R003C00", }, ], }, ], datePublic: "2018-05-30T00:00:00", descriptions: [ { lang: "en", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.", }, ], problemTypes: [ { descriptions: [ { description: "JSON injection", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-06-01T13:57:02", orgId: "25ac1063-e409-4190-8079-24548c77ea2e", shortName: "huawei", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "psirt@huawei.com", ID: "CVE-2018-7950", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3", version: { version_data: [ { version_value: "1288H V5 V100R005C00", }, { version_value: "2288H V5 V100R005C00", }, { version_value: "2488 V5 V100R005C00", }, { version_value: "CH121 V3 V100R001C00", }, { version_value: "CH121L V3 V100R001C00", }, { version_value: "CH121L V5 V100R001C00", }, { version_value: "CH121 V5 V100R001C00", }, { version_value: "CH140 V3 V100R001C00", }, { version_value: "CH140L V3 V100R001C00", }, { version_value: "CH220 V3 V100R001C00", }, { version_value: "CH222 V3 V100R001C00", }, { version_value: "CH242 V3 V100R001C00", }, { version_value: "CH242 V5 V100R001C00", }, { version_value: "RH1288 V3 V100R003C00", }, { version_value: "RH2288 V3 V100R003C00", }, { version_value: "RH2288H V3 V100R003C00", }, { version_value: "XH310 V3 V100R003C00", }, { version_value: "XH321 V3 V100R003C00", }, { version_value: "XH321 V5 V100R005C00", }, { version_value: "XH620 V3 V100R003C00", }, ], }, }, ], }, vendor_name: "Huawei Technologies Co., Ltd.", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "JSON injection", }, ], }, ], }, references: { reference_data: [ { name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "25ac1063-e409-4190-8079-24548c77ea2e", assignerShortName: "huawei", cveId: "CVE-2018-7950", datePublished: "2018-06-01T14:00:00", dateReserved: "2018-03-09T00:00:00", dateUpdated: "2024-08-05T06:37:59.581Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
CVE-2018-7941 (GCVE-0-2018-7941)
Vulnerability from cvelistv5
Published
2018-05-10 14:00
Modified
2024-08-05 06:37
Severity ?
EPSS score ?
Summary
Huawei iBMC V200R002C60 have an authentication bypass vulnerability. A remote attacker with low privilege may craft specific messages to upload authentication certificate to the affected products. Due to improper validation of the upload authority, successful exploit may cause privilege elevation.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180509-01-bypass-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Huawei Technologies Co., Ltd. | iBMC |
Version: V200R002C60 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T06:37:59.759Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180509-01-bypass-en", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "iBMC", vendor: "Huawei Technologies Co., Ltd.", versions: [ { status: "affected", version: "V200R002C60", }, ], }, ], datePublic: "2018-05-09T00:00:00", descriptions: [ { lang: "en", value: "Huawei iBMC V200R002C60 have an authentication bypass vulnerability. A remote attacker with low privilege may craft specific messages to upload authentication certificate to the affected products. Due to improper validation of the upload authority, successful exploit may cause privilege elevation.", }, ], problemTypes: [ { descriptions: [ { description: "authentication bypass", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-05-10T13:57:01", orgId: "25ac1063-e409-4190-8079-24548c77ea2e", shortName: "huawei", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180509-01-bypass-en", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "psirt@huawei.com", ID: "CVE-2018-7941", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "iBMC", version: { version_data: [ { version_value: "V200R002C60", }, ], }, }, ], }, vendor_name: "Huawei Technologies Co., Ltd.", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Huawei iBMC V200R002C60 have an authentication bypass vulnerability. A remote attacker with low privilege may craft specific messages to upload authentication certificate to the affected products. Due to improper validation of the upload authority, successful exploit may cause privilege elevation.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "authentication bypass", }, ], }, ], }, references: { reference_data: [ { name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180509-01-bypass-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180509-01-bypass-en", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "25ac1063-e409-4190-8079-24548c77ea2e", assignerShortName: "huawei", cveId: "CVE-2018-7941", datePublished: "2018-05-10T14:00:00", dateReserved: "2018-03-09T00:00:00", dateUpdated: "2024-08-05T06:37:59.759Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
CVE-2018-7951 (GCVE-0-2018-7951)
Vulnerability from cvelistv5
Published
2018-06-01 14:00
Modified
2024-08-05 06:37
Severity ?
EPSS score ?
Summary
The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Huawei Technologies Co., Ltd. | 1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3 |
Version: 1288H V5 V100R005C00 Version: 2288H V5 V100R005C00 Version: 2488 V5 V100R005C00 Version: CH121 V3 V100R001C00 Version: CH121L V3 V100R001C00 Version: CH121L V5 V100R001C00 Version: CH121 V5 V100R001C00 Version: CH140 V3 V100R001C00 Version: CH140L V3 V100R001C00 Version: CH220 V3 V100R001C00 Version: CH222 V3 V100R001C00 Version: CH242 V3 V100R001C00 Version: CH242 V5 V100R001C00 Version: RH1288 V3 V100R003C00 Version: RH2288 V3 V100R003C00 Version: RH2288H V3 V100R003C00 Version: XH310 V3 V100R003C00 Version: XH321 V3 V100R003C00 Version: XH321 V5 V100R005C00 Version: XH620 V3 V100R003C00 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T06:37:59.585Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3", vendor: "Huawei Technologies Co., Ltd.", versions: [ { status: "affected", version: "1288H V5 V100R005C00", }, { status: "affected", version: "2288H V5 V100R005C00", }, { status: "affected", version: "2488 V5 V100R005C00", }, { status: "affected", version: "CH121 V3 V100R001C00", }, { status: "affected", version: "CH121L V3 V100R001C00", }, { status: "affected", version: "CH121L V5 V100R001C00", }, { status: "affected", version: "CH121 V5 V100R001C00", }, { status: "affected", version: "CH140 V3 V100R001C00", }, { status: "affected", version: "CH140L V3 V100R001C00", }, { status: "affected", version: "CH220 V3 V100R001C00", }, { status: "affected", version: "CH222 V3 V100R001C00", }, { status: "affected", version: "CH242 V3 V100R001C00", }, { status: "affected", version: "CH242 V5 V100R001C00", }, { status: "affected", version: "RH1288 V3 V100R003C00", }, { status: "affected", version: "RH2288 V3 V100R003C00", }, { status: "affected", version: "RH2288H V3 V100R003C00", }, { status: "affected", version: "XH310 V3 V100R003C00", }, { status: "affected", version: "XH321 V3 V100R003C00", }, { status: "affected", version: "XH321 V5 V100R005C00", }, { status: "affected", version: "XH620 V3 V100R003C00", }, ], }, ], datePublic: "2018-05-30T00:00:00", descriptions: [ { lang: "en", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.", }, ], problemTypes: [ { descriptions: [ { description: "JSON injection", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-06-01T13:57:02", orgId: "25ac1063-e409-4190-8079-24548c77ea2e", shortName: "huawei", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "psirt@huawei.com", ID: "CVE-2018-7951", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3", version: { version_data: [ { version_value: "1288H V5 V100R005C00", }, { version_value: "2288H V5 V100R005C00", }, { version_value: "2488 V5 V100R005C00", }, { version_value: "CH121 V3 V100R001C00", }, { version_value: "CH121L V3 V100R001C00", }, { version_value: "CH121L V5 V100R001C00", }, { version_value: "CH121 V5 V100R001C00", }, { version_value: "CH140 V3 V100R001C00", }, { version_value: "CH140L V3 V100R001C00", }, { version_value: "CH220 V3 V100R001C00", }, { version_value: "CH222 V3 V100R001C00", }, { version_value: "CH242 V3 V100R001C00", }, { version_value: "CH242 V5 V100R001C00", }, { version_value: "RH1288 V3 V100R003C00", }, { version_value: "RH2288 V3 V100R003C00", }, { version_value: "RH2288H V3 V100R003C00", }, { version_value: "XH310 V3 V100R003C00", }, { version_value: "XH321 V3 V100R003C00", }, { version_value: "XH321 V5 V100R005C00", }, { version_value: "XH620 V3 V100R003C00", }, ], }, }, ], }, vendor_name: "Huawei Technologies Co., Ltd.", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "JSON injection", }, ], }, ], }, references: { reference_data: [ { name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "25ac1063-e409-4190-8079-24548c77ea2e", assignerShortName: "huawei", cveId: "CVE-2018-7951", datePublished: "2018-06-01T14:00:00", dateReserved: "2018-03-09T00:00:00", dateUpdated: "2024-08-05T06:37:59.585Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
CVE-2019-0708 (GCVE-0-2019-0708)
Vulnerability from cvelistv5
Published
2019-05-16 18:17
Modified
2025-02-07 16:28
Severity ?
EPSS score ?
Summary
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows |
Version: 7 for 32-bit Systems Service Pack 1 Version: 7 for x64-based Systems Service Pack 1 |
||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T17:51:27.186Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2019-0708", options: [ { Exploitation: "active", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-07T16:17:22.676231Z", version: "2.0.3", }, type: "ssvc", }, }, { other: { content: { dateAdded: "2021-11-03", reference: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2019-0708", }, type: "kev", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416 Use After Free", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-07T16:28:16.043Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "Windows", vendor: "Microsoft", versions: [ { status: "affected", version: "7 for 32-bit Systems Service Pack 1", }, { status: "affected", version: "7 for x64-based Systems Service Pack 1", }, ], }, { product: "Windows Server", vendor: "Microsoft", versions: [ { status: "affected", version: "2008 R2 for x64-based Systems Service Pack 1 (Core installation)", }, { status: "affected", version: "2008 R2 for Itanium-Based Systems Service Pack 1", }, { status: "affected", version: "2008 R2 for x64-based Systems Service Pack 1", }, { status: "affected", version: "2008 for 32-bit Systems Service Pack 2 (Core installation)", }, { status: "affected", version: "2008 for Itanium-Based Systems Service Pack 2", }, { status: "affected", version: "2008 for 32-bit Systems Service Pack 2", }, { status: "affected", version: "2008 for x64-based Systems Service Pack 2", }, { status: "affected", version: "2008 for x64-based Systems Service Pack 2 (Core installation)", }, ], }, ], descriptions: [ { lang: "en", value: "A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.", }, ], problemTypes: [ { descriptions: [ { description: "Remote Code Execution", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2021-06-03T17:06:16.000Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en", }, { tags: [ "x_refsource_MISC", ], url: "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html", }, { tags: [ "x_refsource_MISC", ], url: "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html", }, { tags: [ "x_refsource_MISC", ], url: "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html", }, { tags: [ "x_refsource_MISC", ], url: "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html", }, { tags: [ "x_refsource_MISC", ], url: "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@microsoft.com", ID: "CVE-2019-0708", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Windows", version: { version_data: [ { version_value: "7 for 32-bit Systems Service Pack 1", }, { version_value: "7 for x64-based Systems Service Pack 1", }, ], }, }, { product_name: "Windows Server", version: { version_data: [ { version_value: "2008 R2 for x64-based Systems Service Pack 1 (Core installation)", }, { version_value: "2008 R2 for Itanium-Based Systems Service Pack 1", }, { version_value: "2008 R2 for x64-based Systems Service Pack 1", }, { version_value: "2008 for 32-bit Systems Service Pack 2 (Core installation)", }, { version_value: "2008 for Itanium-Based Systems Service Pack 2", }, { version_value: "2008 for 32-bit Systems Service Pack 2", }, { version_value: "2008 for x64-based Systems Service Pack 2", }, { version_value: "2008 for x64-based Systems Service Pack 2 (Core installation)", }, ], }, }, ], }, vendor_name: "Microsoft", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Remote Code Execution", }, ], }, ], }, references: { reference_data: [ { name: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708", refsource: "MISC", url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf", }, { name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en", }, { name: "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en", }, { name: "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html", }, { name: "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html", }, { name: "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html", }, { name: "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html", }, { name: "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2019-0708", datePublished: "2019-05-16T18:17:00.000Z", dateReserved: "2018-11-26T00:00:00.000Z", dateUpdated: "2025-02-07T16:28:16.043Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
CVE-2018-7943 (GCVE-0-2018-7943)
Vulnerability from cvelistv5
Published
2018-06-05 15:00
Modified
2024-09-17 02:05
Severity ?
EPSS score ?
Summary
There is an authentication bypass vulnerability in some Huawei servers. A remote attacker with low privilege may bypass the authentication by some special operations. Due to insufficient authentication, an attacker may exploit the vulnerability to get some sensitive information and high-level users' privilege.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-server-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Huawei Technologies Co., Ltd. | 1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3 |
Version: 1288H V5 V100R005C00 Version: 2288H V5 V100R005C00 Version: 2488 V5 V100R005C00 Version: CH121 V3 V100R001C00 Version: CH121L V3 V100R001C00 Version: CH121L V5 V100R001C00 Version: CH121 V5 V100R001C00 Version: CH140 V3 V100R001C00 Version: CH140L V3 V100R001C00 Version: CH220 V3 V100R001C00 Version: CH222 V3 V100R001C00 Version: CH242 V3 V100R001C00 Version: CH242 V5 V100R001C00 Version: RH1288 V3 V100R003C00 Version: RH2288 V3 V100R003C00 Version: RH2288H V3 V100R003C00 Version: XH310 V3 V100R003C00 Version: XH321 V3 V100R003C00 Version: XH321 V5 V100R005C00 Version: XH620 V3 V100R003C00 |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T06:37:59.625Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-server-en", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3", vendor: "Huawei Technologies Co., Ltd.", versions: [ { status: "affected", version: "1288H V5 V100R005C00", }, { status: "affected", version: "2288H V5 V100R005C00", }, { status: "affected", version: "2488 V5 V100R005C00", }, { status: "affected", version: "CH121 V3 V100R001C00", }, { status: "affected", version: "CH121L V3 V100R001C00", }, { status: "affected", version: "CH121L V5 V100R001C00", }, { status: "affected", version: "CH121 V5 V100R001C00", }, { status: "affected", version: "CH140 V3 V100R001C00", }, { status: "affected", version: "CH140L V3 V100R001C00", }, { status: "affected", version: "CH220 V3 V100R001C00", }, { status: "affected", version: "CH222 V3 V100R001C00", }, { status: "affected", version: "CH242 V3 V100R001C00", }, { status: "affected", version: "CH242 V5 V100R001C00", }, { status: "affected", version: "RH1288 V3 V100R003C00", }, { status: "affected", version: "RH2288 V3 V100R003C00", }, { status: "affected", version: "RH2288H V3 V100R003C00", }, { status: "affected", version: "XH310 V3 V100R003C00", }, { status: "affected", version: "XH321 V3 V100R003C00", }, { status: "affected", version: "XH321 V5 V100R005C00", }, { status: "affected", version: "XH620 V3 V100R003C00", }, ], }, ], datePublic: "2018-05-30T00:00:00", descriptions: [ { lang: "en", value: "There is an authentication bypass vulnerability in some Huawei servers. A remote attacker with low privilege may bypass the authentication by some special operations. Due to insufficient authentication, an attacker may exploit the vulnerability to get some sensitive information and high-level users' privilege.", }, ], problemTypes: [ { descriptions: [ { description: "authentication bypass", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-06-05T14:57:01", orgId: "25ac1063-e409-4190-8079-24548c77ea2e", shortName: "huawei", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-server-en", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "psirt@huawei.com", DATE_PUBLIC: "2018-05-30T00:00:00", ID: "CVE-2018-7943", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "1288H V5; 2288H V5; 2488 V5 ; CH121 V3; CH121L V3; CH121L V5 ; CH121 V5 ; CH140 V3; CH140L V3; CH220 V3; CH222 V3; CH242 V3; CH242 V5 ; RH1288 V3; RH2288 V3; RH2288H V3; XH310 V3; XH321 V3; XH321 V5; XH620 V3", version: { version_data: [ { version_value: "1288H V5 V100R005C00", }, { version_value: "2288H V5 V100R005C00", }, { version_value: "2488 V5 V100R005C00", }, { version_value: "CH121 V3 V100R001C00", }, { version_value: "CH121L V3 V100R001C00", }, { version_value: "CH121L V5 V100R001C00", }, { version_value: "CH121 V5 V100R001C00", }, { version_value: "CH140 V3 V100R001C00", }, { version_value: "CH140L V3 V100R001C00", }, { version_value: "CH220 V3 V100R001C00", }, { version_value: "CH222 V3 V100R001C00", }, { version_value: "CH242 V3 V100R001C00", }, { version_value: "CH242 V5 V100R001C00", }, { version_value: "RH1288 V3 V100R003C00", }, { version_value: "RH2288 V3 V100R003C00", }, { version_value: "RH2288H V3 V100R003C00", }, { version_value: "XH310 V3 V100R003C00", }, { version_value: "XH321 V3 V100R003C00", }, { version_value: "XH321 V5 V100R005C00", }, { version_value: "XH620 V3 V100R003C00", }, ], }, }, ], }, vendor_name: "Huawei Technologies Co., Ltd.", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "There is an authentication bypass vulnerability in some Huawei servers. A remote attacker with low privilege may bypass the authentication by some special operations. Due to insufficient authentication, an attacker may exploit the vulnerability to get some sensitive information and high-level users' privilege.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "authentication bypass", }, ], }, ], }, references: { reference_data: [ { name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-server-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-server-en", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "25ac1063-e409-4190-8079-24548c77ea2e", assignerShortName: "huawei", cveId: "CVE-2018-7943", datePublished: "2018-06-05T15:00:00Z", dateReserved: "2018-03-09T00:00:00", dateUpdated: "2024-09-17T02:05:37.375Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
Vulnerability from fkie_nvd
Published
2018-06-05 15:29
Modified
2024-11-21 04:13
Severity ?
Summary
There is an authentication bypass vulnerability in some Huawei servers. A remote attacker with low privilege may bypass the authentication by some special operations. Due to insufficient authentication, an attacker may exploit the vulnerability to get some sensitive information and high-level users' privilege.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:1288h_v5_firmware:v100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "40D2568F-0B77-40A2-AA93-278BE46231C2", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:1288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "A97FE467-E5EB-45B4-B7EA-2E8232307CEE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2288h_v5_firmware:v100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "0152651D-882D-4ED9-9FC7-F820A597FA6E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "0E01F546-8E5E-4A5A-B921-DF985FF1D7ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2488_v5_firmware:v100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "5CCEA7BB-CD55-4F09-B43D-41BFB4ADFBFD", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2488_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "C8494E22-C84A-4201-96A3-02D8CBAC7C02", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v3_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "8C124EED-41A3-447B-909D-A77CBF12C7CE", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "2FF9E151-2924-47F8-A20B-E413C548F9AA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v3_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "1DDDBEA9-7D8B-4297-AC36-4A9A60EFA84C", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "58588D8E-57C2-466C-96DD-B7F679AC7EA7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v5_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "9AC39EC1-2BA7-4D4A-8BB7-F3B98B13711C", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "4F9F3B0F-41E5-4846-B572-5EDB4BAE50F2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v5_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "CE562D3B-611B-4BB5-B9C3-F719BB38D47B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "48D2E997-5EC8-46F3-9AC9-B06A01FBBF92", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140_v3_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "E8D036DA-9AD2-453A-BD64-64C9A8B702CB", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "B0C4EBB9-35CB-4EA3-80AA-005785806CB8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140l_v3_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "5A7A9E3C-E2AE-44BD-84BB-3D61B3043D9E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "AEF1B2D3-C978-4014-8FE6-1A39BCBA0F34", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch220_v3_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "36061858-18ED-4F9F-AA66-15ED33EFDA96", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch220_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D6D24534-B42F-48F4-8E04-5C6CFD64C4B1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch222_v3_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "FFDF5C51-485F-4634-B985-508ED38F7A9B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch222_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "69FEA658-EC41-4E35-B36D-42C4770E44ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v3_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "563AC0A9-568C-4010-9142-28C88349B587", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D2637E43-1937-4320-AAF4-3770C332B66E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v5_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "5CA4F054-5DD1-41DD-89B0-DD60FEC233D4", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "F38C6CB2-4851-43E9-B608-99857AEEE900", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh1288_v3_firmware:v100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "04E82A05-5922-48BF-95B0-EE08A80E0070", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh1288_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "C20F56E3-3F39-4038-9918-96F1EAB82A85", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288_v3_firmware:v100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "5D56D3C5-C96C-4B82-A22A-4F9E35A45786", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "24C453A0-D125-4152-A8BF-E369F7D48322", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288h_v3_firmware:v100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "4DC5328E-0239-4A84-9D38-F9AB8D19ABBA", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288h_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "1A0B7D22-4BCE-4BF0-9738-8EBEEB9ED643", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh310_v3_firmware:v100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "4AC5E6CD-171C-4991-99BD-109F7817666D", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh310_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "8823E10A-ADA2-4364-A4F3-A0BCD64DACC3", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh321_v3_firmware:v100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "0EFD9834-0C3F-41A1-8155-19426E47E23B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh321_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "CC29DFDD-8B50-48FC-9700-BDF766B6986B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh321_v5_firmware:v100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "B01CB1D4-B34F-4718-A542-7F4244A55A8B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh321_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "62587B2F-1C9F-4BE5-8E4B-8713ACAA0AA1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh620_v3_firmware:v100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "ACC82BB7-D6A2-449A-98D2-7DE8F07A837B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh620_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "CA54C1AF-8F77-4D40-B938-38887782D3AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "There is an authentication bypass vulnerability in some Huawei servers. A remote attacker with low privilege may bypass the authentication by some special operations. Due to insufficient authentication, an attacker may exploit the vulnerability to get some sensitive information and high-level users' privilege.", }, { lang: "es", value: "Hay una vulnerabilidad de omisión de autenticación en algunos servidores Huawei. Un atacante remoto con pocos privilegios podría omitir la autenticación por medio de algunas operaciones especiales. Debido a una autenticación insuficiente, un atacante podría explotar la vulnerabilidad para obtener información sensible y privilegios de usuarios de alto nivel.", }, ], id: "CVE-2018-7943", lastModified: "2024-11-21T04:13:00.077", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 6.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-06-05T15:29:00.457", references: [ { source: "psirt@huawei.com", tags: [ "Vendor Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-server-en", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-server-en", }, ], sourceIdentifier: "psirt@huawei.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-287", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2018-06-01 14:29
Modified
2024-11-21 04:13
Severity ?
Summary
The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a privilege escalation vulnerability. A remote attacker may send some specially crafted login messages to the affected products. Due to improper authentication design, successful exploit enables low privileged users to get or modify passwords of highly privileged users.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:1288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "970A03A9-3BD3-47CB-AE3E-DC6C354BB900", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:1288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "A97FE467-E5EB-45B4-B7EA-2E8232307CEE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "E6CF6E61-7CF1-4CEF-9282-17102E56B38E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "0E01F546-8E5E-4A5A-B921-DF985FF1D7ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2488_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "5D757021-44CA-4B8D-A194-7B0DEE47E5B1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2488_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "C8494E22-C84A-4201-96A3-02D8CBAC7C02", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "5283ACDA-CCB2-47F6-BCB6-5085E93B9F6F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "2FF9E151-2924-47F8-A20B-E413C548F9AA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "7ACA0F25-613F-4D42-B634-6B7D3E57E3F4", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "58588D8E-57C2-466C-96DD-B7F679AC7EA7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "57EFD6C9-5A39-4D9A-824E-6DD1B51C47D8", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "4F9F3B0F-41E5-4846-B572-5EDB4BAE50F2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "57A7E8BA-EF5A-4103-BF2E-0118FB53535E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "48D2E997-5EC8-46F3-9AC9-B06A01FBBF92", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "C4B2CB6B-D216-4239-A023-5A22CDB17863", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "B0C4EBB9-35CB-4EA3-80AA-005785806CB8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140l_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "955D2776-0288-4B9F-B7F1-246A857DEAA8", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "AEF1B2D3-C978-4014-8FE6-1A39BCBA0F34", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch220_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "4929308D-56EE-4A2E-BD4A-8200A9D5BF8F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch220_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D6D24534-B42F-48F4-8E04-5C6CFD64C4B1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch222_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "30660352-38A5-455D-8779-35343DD44DE1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch222_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "69FEA658-EC41-4E35-B36D-42C4770E44ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "E85B51FC-9C85-4B5C-B544-40D1B02F06EC", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D2637E43-1937-4320-AAF4-3770C332B66E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "C2BAC240-B572-4BB3-B807-0B55BFCD2164", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "F38C6CB2-4851-43E9-B608-99857AEEE900", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh1288_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "453060FA-4F69-44F2-8DD5-CDCFEEA50A19", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh1288_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "C20F56E3-3F39-4038-9918-96F1EAB82A85", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "D20D0CB7-84E0-4CE7-8F0D-51F44C967F79", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "24C453A0-D125-4152-A8BF-E369F7D48322", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh310_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "8D014565-6F10-4A2D-AA6B-1BDDD3CDD8FD", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh310_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "8823E10A-ADA2-4364-A4F3-A0BCD64DACC3", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh321_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "271064EB-1DC1-405F-88F5-A8F72270116E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh321_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "CC29DFDD-8B50-48FC-9700-BDF766B6986B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh321_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "70E83CF9-5D63-4D4B-AFD8-FAD77A48DF1A", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh321_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "62587B2F-1C9F-4BE5-8E4B-8713ACAA0AA1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288h_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "03777710-8412-4675-A98F-E19AC1C0FFF0", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288h_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "1A0B7D22-4BCE-4BF0-9738-8EBEEB9ED643", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh620_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "79316C79-B48D-4FC6-BD8A-29350FB12234", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh620_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "CA54C1AF-8F77-4D40-B938-38887782D3AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a privilege escalation vulnerability. A remote attacker may send some specially crafted login messages to the affected products. Due to improper authentication design, successful exploit enables low privileged users to get or modify passwords of highly privileged users.", }, { lang: "es", value: "iBMC (Intelligent Baseboard Management Controller) en algunos servidores Huawei tiene una vulnerabilidad de escalado de privilegios. Un atacante remoto no autenticado podría enviar algunos mensajes de inicio de sesión especialmente manipulados a los productos afectados. Debido al diseño de autenticación incorrecto, su explotación exitosa permitir que usuarios con bajos privilegios obtengan o modifiquen contraseñas de usuarios con muchos privilegios.", }, ], id: "CVE-2018-7949", lastModified: "2024-11-21T04:13:00.580", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "NONE", baseScore: 4, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:S/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 8, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-06-01T14:29:00.787", references: [ { source: "psirt@huawei.com", tags: [ "Vendor Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-03-server-en", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-03-server-en", }, ], sourceIdentifier: "psirt@huawei.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-287", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2018-06-01 14:29
Modified
2024-11-21 04:13
Severity ?
Summary
The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:1288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "970A03A9-3BD3-47CB-AE3E-DC6C354BB900", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:1288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "A97FE467-E5EB-45B4-B7EA-2E8232307CEE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "E6CF6E61-7CF1-4CEF-9282-17102E56B38E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "0E01F546-8E5E-4A5A-B921-DF985FF1D7ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2488_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "5D757021-44CA-4B8D-A194-7B0DEE47E5B1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2488_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "C8494E22-C84A-4201-96A3-02D8CBAC7C02", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "5283ACDA-CCB2-47F6-BCB6-5085E93B9F6F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "2FF9E151-2924-47F8-A20B-E413C548F9AA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "7ACA0F25-613F-4D42-B634-6B7D3E57E3F4", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "58588D8E-57C2-466C-96DD-B7F679AC7EA7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "57EFD6C9-5A39-4D9A-824E-6DD1B51C47D8", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "4F9F3B0F-41E5-4846-B572-5EDB4BAE50F2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "57A7E8BA-EF5A-4103-BF2E-0118FB53535E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "48D2E997-5EC8-46F3-9AC9-B06A01FBBF92", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "C4B2CB6B-D216-4239-A023-5A22CDB17863", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "B0C4EBB9-35CB-4EA3-80AA-005785806CB8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140l_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "955D2776-0288-4B9F-B7F1-246A857DEAA8", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "AEF1B2D3-C978-4014-8FE6-1A39BCBA0F34", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch220_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "4929308D-56EE-4A2E-BD4A-8200A9D5BF8F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch220_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D6D24534-B42F-48F4-8E04-5C6CFD64C4B1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch222_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "30660352-38A5-455D-8779-35343DD44DE1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch222_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "69FEA658-EC41-4E35-B36D-42C4770E44ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "E85B51FC-9C85-4B5C-B544-40D1B02F06EC", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D2637E43-1937-4320-AAF4-3770C332B66E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "C2BAC240-B572-4BB3-B807-0B55BFCD2164", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "F38C6CB2-4851-43E9-B608-99857AEEE900", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh1288_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "453060FA-4F69-44F2-8DD5-CDCFEEA50A19", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh1288_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "C20F56E3-3F39-4038-9918-96F1EAB82A85", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "D20D0CB7-84E0-4CE7-8F0D-51F44C967F79", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "24C453A0-D125-4152-A8BF-E369F7D48322", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh310_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "8D014565-6F10-4A2D-AA6B-1BDDD3CDD8FD", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh310_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "8823E10A-ADA2-4364-A4F3-A0BCD64DACC3", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh321_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "271064EB-1DC1-405F-88F5-A8F72270116E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh321_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "CC29DFDD-8B50-48FC-9700-BDF766B6986B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh321_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "70E83CF9-5D63-4D4B-AFD8-FAD77A48DF1A", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh321_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "62587B2F-1C9F-4BE5-8E4B-8713ACAA0AA1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288h_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "03777710-8412-4675-A98F-E19AC1C0FFF0", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288h_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "1A0B7D22-4BCE-4BF0-9738-8EBEEB9ED643", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh620_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "79316C79-B48D-4FC6-BD8A-29350FB12234", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh620_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "CA54C1AF-8F77-4D40-B938-38887782D3AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.", }, { lang: "es", value: "iBMC (Intelligent Baseboard Management Controller) en algunos servidores Huawei tiene una vulnerabilidad de inyección JSON debido a una validación de entradas insuficiente. Un atacante remoto autenticado puede desencadenar una inyección JSON para modificar la contraseña del administrador. Su explotación con éxito podría permitir que atacantes obtengan el privilegio de gestión del sistema.", }, ], id: "CVE-2018-7950", lastModified: "2024-11-21T04:13:00.710", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:N/AC:L/Au:S/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 8, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-06-01T14:29:00.830", references: [ { source: "psirt@huawei.com", tags: [ "Vendor Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", }, ], sourceIdentifier: "psirt@huawei.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-94", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2018-06-01 14:29
Modified
2024-11-21 04:13
Severity ?
Summary
The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:1288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "970A03A9-3BD3-47CB-AE3E-DC6C354BB900", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:1288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "A97FE467-E5EB-45B4-B7EA-2E8232307CEE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "E6CF6E61-7CF1-4CEF-9282-17102E56B38E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "0E01F546-8E5E-4A5A-B921-DF985FF1D7ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2488_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "5D757021-44CA-4B8D-A194-7B0DEE47E5B1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2488_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "C8494E22-C84A-4201-96A3-02D8CBAC7C02", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "5283ACDA-CCB2-47F6-BCB6-5085E93B9F6F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "2FF9E151-2924-47F8-A20B-E413C548F9AA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "7ACA0F25-613F-4D42-B634-6B7D3E57E3F4", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "58588D8E-57C2-466C-96DD-B7F679AC7EA7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "57EFD6C9-5A39-4D9A-824E-6DD1B51C47D8", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "4F9F3B0F-41E5-4846-B572-5EDB4BAE50F2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "57A7E8BA-EF5A-4103-BF2E-0118FB53535E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "48D2E997-5EC8-46F3-9AC9-B06A01FBBF92", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "C4B2CB6B-D216-4239-A023-5A22CDB17863", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "B0C4EBB9-35CB-4EA3-80AA-005785806CB8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140l_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "955D2776-0288-4B9F-B7F1-246A857DEAA8", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "AEF1B2D3-C978-4014-8FE6-1A39BCBA0F34", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch220_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "4929308D-56EE-4A2E-BD4A-8200A9D5BF8F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch220_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D6D24534-B42F-48F4-8E04-5C6CFD64C4B1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch222_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "30660352-38A5-455D-8779-35343DD44DE1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch222_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "69FEA658-EC41-4E35-B36D-42C4770E44ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "E85B51FC-9C85-4B5C-B544-40D1B02F06EC", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D2637E43-1937-4320-AAF4-3770C332B66E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "C2BAC240-B572-4BB3-B807-0B55BFCD2164", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "F38C6CB2-4851-43E9-B608-99857AEEE900", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh1288_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "453060FA-4F69-44F2-8DD5-CDCFEEA50A19", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh1288_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "C20F56E3-3F39-4038-9918-96F1EAB82A85", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "D20D0CB7-84E0-4CE7-8F0D-51F44C967F79", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "24C453A0-D125-4152-A8BF-E369F7D48322", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh310_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "8D014565-6F10-4A2D-AA6B-1BDDD3CDD8FD", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh310_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "8823E10A-ADA2-4364-A4F3-A0BCD64DACC3", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh321_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "271064EB-1DC1-405F-88F5-A8F72270116E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh321_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "CC29DFDD-8B50-48FC-9700-BDF766B6986B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh321_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "70E83CF9-5D63-4D4B-AFD8-FAD77A48DF1A", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh321_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "62587B2F-1C9F-4BE5-8E4B-8713ACAA0AA1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288h_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "03777710-8412-4675-A98F-E19AC1C0FFF0", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288h_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "1A0B7D22-4BCE-4BF0-9738-8EBEEB9ED643", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh620_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "79316C79-B48D-4FC6-BD8A-29350FB12234", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh620_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "CA54C1AF-8F77-4D40-B938-38887782D3AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have a JSON injection vulnerability due to insufficient input validation. An authenticated, remote attacker can launch a JSON injection to modify the password of administrator. Successful exploit may allow attackers to obtain the management privilege of the system.", }, { lang: "es", value: "iBMC (Intelligent Baseboard Management Controller) en algunos servidores Huawei tiene una vulnerabilidad de inyección JSON debido a una validación de entradas insuficiente. Un atacante remoto autenticado puede desencadenar una inyección JSON para modificar la contraseña del administrador. Su explotación con éxito podría permitir que atacantes obtengan el privilegio de gestión del sistema.", }, ], id: "CVE-2018-7951", lastModified: "2024-11-21T04:13:00.843", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "COMPLETE", baseScore: 9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:N/AC:L/Au:S/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 8, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-06-01T14:29:00.877", references: [ { source: "psirt@huawei.com", tags: [ "Vendor Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-02-server-en", }, ], sourceIdentifier: "psirt@huawei.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-94", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2018-05-24 14:29
Modified
2024-11-21 04:12
Severity ?
Summary
The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have an authentication bypass vulnerability. An unauthenticated, remote attacker may send some specially crafted messages to the affected products. Due to improper authentication design, successful exploit may cause some information leak.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | 1288h_v5_firmware | 100r005c00 | |
huawei | 1288h_v5 | - | |
huawei | 2288h_v5_firmware | 100r005c00 | |
huawei | 2288h_v5 | - | |
huawei | 2488_v5_firmware | 100r005c00 | |
huawei | 2488_v5 | - | |
huawei | ch242_v3_firmware | 100r001c00 | |
huawei | ch242_v3 | - | |
huawei | ch121l_v3_firmware | 100r001c00 | |
huawei | ch121l_v3 | - | |
huawei | ch121l_v5_firmware | 100r001c00 | |
huawei | ch121l_v5 | - | |
huawei | ch121_v3_firmware | 100r001c00 | |
huawei | ch121_v3 | - |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:1288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "970A03A9-3BD3-47CB-AE3E-DC6C354BB900", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:1288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "A97FE467-E5EB-45B4-B7EA-2E8232307CEE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "E6CF6E61-7CF1-4CEF-9282-17102E56B38E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "0E01F546-8E5E-4A5A-B921-DF985FF1D7ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2488_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "5D757021-44CA-4B8D-A194-7B0DEE47E5B1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2488_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "C8494E22-C84A-4201-96A3-02D8CBAC7C02", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "E85B51FC-9C85-4B5C-B544-40D1B02F06EC", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D2637E43-1937-4320-AAF4-3770C332B66E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "7ACA0F25-613F-4D42-B634-6B7D3E57E3F4", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "58588D8E-57C2-466C-96DD-B7F679AC7EA7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "57EFD6C9-5A39-4D9A-824E-6DD1B51C47D8", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "4F9F3B0F-41E5-4846-B572-5EDB4BAE50F2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "5283ACDA-CCB2-47F6-BCB6-5085E93B9F6F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "2FF9E151-2924-47F8-A20B-E413C548F9AA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have an authentication bypass vulnerability. An unauthenticated, remote attacker may send some specially crafted messages to the affected products. Due to improper authentication design, successful exploit may cause some information leak.", }, { lang: "es", value: "iBMC (Intelligent Baseboard Management Controller) en algunos servidores Huawei tiene una vulnerabilidad de omisión de autenticación. Un atacante remoto no autenticado podría enviar algunos mensajes especialmente manipulados a los productos afectados. Debido al diseño incorrecto de la autenticación, su explotación con éxito podría provocar un filtrado de información.", }, ], id: "CVE-2018-7942", lastModified: "2024-11-21T04:12:59.950", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-05-24T14:29:00.610", references: [ { source: "psirt@huawei.com", tags: [ "Broken Link", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180523-01-server-en", }, { source: "nvd@nist.gov", tags: [ "Third Party Advisory", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/143686", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Broken Link", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180523-01-server-en", }, ], sourceIdentifier: "psirt@huawei.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2018-05-10 14:29
Modified
2024-11-21 04:12
Severity ?
Summary
Huawei iBMC V200R002C60 have an authentication bypass vulnerability. A remote attacker with low privilege may craft specific messages to upload authentication certificate to the affected products. Due to improper validation of the upload authority, successful exploit may cause privilege elevation.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "5283ACDA-CCB2-47F6-BCB6-5085E93B9F6F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "2FF9E151-2924-47F8-A20B-E413C548F9AA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "7ACA0F25-613F-4D42-B634-6B7D3E57E3F4", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "58588D8E-57C2-466C-96DD-B7F679AC7EA7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "C4B2CB6B-D216-4239-A023-5A22CDB17863", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "B0C4EBB9-35CB-4EA3-80AA-005785806CB8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140l_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "955D2776-0288-4B9F-B7F1-246A857DEAA8", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140l_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "AEF1B2D3-C978-4014-8FE6-1A39BCBA0F34", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch220_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "4929308D-56EE-4A2E-BD4A-8200A9D5BF8F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch220_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D6D24534-B42F-48F4-8E04-5C6CFD64C4B1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch222_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "30660352-38A5-455D-8779-35343DD44DE1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch222_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "69FEA658-EC41-4E35-B36D-42C4770E44ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v3_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "E85B51FC-9C85-4B5C-B544-40D1B02F06EC", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D2637E43-1937-4320-AAF4-3770C332B66E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh1288_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "453060FA-4F69-44F2-8DD5-CDCFEEA50A19", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh1288_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "C20F56E3-3F39-4038-9918-96F1EAB82A85", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "D20D0CB7-84E0-4CE7-8F0D-51F44C967F79", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "24C453A0-D125-4152-A8BF-E369F7D48322", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288h_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "03777710-8412-4675-A98F-E19AC1C0FFF0", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288h_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "1A0B7D22-4BCE-4BF0-9738-8EBEEB9ED643", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh310_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "8D014565-6F10-4A2D-AA6B-1BDDD3CDD8FD", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh310_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "8823E10A-ADA2-4364-A4F3-A0BCD64DACC3", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh321_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "271064EB-1DC1-405F-88F5-A8F72270116E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh321_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "CC29DFDD-8B50-48FC-9700-BDF766B6986B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh620_v3_firmware:100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "79316C79-B48D-4FC6-BD8A-29350FB12234", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh620_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "CA54C1AF-8F77-4D40-B938-38887782D3AF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "57A7E8BA-EF5A-4103-BF2E-0118FB53535E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "48D2E997-5EC8-46F3-9AC9-B06A01FBBF92", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121l_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "57EFD6C9-5A39-4D9A-824E-6DD1B51C47D8", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121l_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "4F9F3B0F-41E5-4846-B572-5EDB4BAE50F2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v5_firmware:100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "C2BAC240-B572-4BB3-B807-0B55BFCD2164", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "F38C6CB2-4851-43E9-B608-99857AEEE900", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:1288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "970A03A9-3BD3-47CB-AE3E-DC6C354BB900", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:1288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "A97FE467-E5EB-45B4-B7EA-2E8232307CEE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2288h_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "E6CF6E61-7CF1-4CEF-9282-17102E56B38E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2288h_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "0E01F546-8E5E-4A5A-B921-DF985FF1D7ED", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:2488_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "5D757021-44CA-4B8D-A194-7B0DEE47E5B1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:2488_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "C8494E22-C84A-4201-96A3-02D8CBAC7C02", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:xh321_v5_firmware:100r005c00:*:*:*:*:*:*:*", matchCriteriaId: "70E83CF9-5D63-4D4B-AFD8-FAD77A48DF1A", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:xh321_v5:-:*:*:*:*:*:*:*", matchCriteriaId: "62587B2F-1C9F-4BE5-8E4B-8713ACAA0AA1", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Huawei iBMC V200R002C60 have an authentication bypass vulnerability. A remote attacker with low privilege may craft specific messages to upload authentication certificate to the affected products. Due to improper validation of the upload authority, successful exploit may cause privilege elevation.", }, { lang: "es", value: "Huawei iBMC V200R002C60 tiene una vulnerabilidad de omisión de autenticación. Un atacante remoto con bajos privilegios puede manipular mensajes específicos para subir un certificado de autenticación en los productos afectados. Debido a la validación incorrecta de la autoridad de subida, un exploit exitoso puede provocar la elevación de privilegios.", }, ], id: "CVE-2018-7941", lastModified: "2024-11-21T04:12:59.830", metrics: { cvssMetricV2: [ { acInsufInfo: true, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "SINGLE", availabilityImpact: "PARTIAL", baseScore: 6.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:S/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-05-10T14:29:00.720", references: [ { source: "psirt@huawei.com", tags: [ "Vendor Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180509-01-bypass-en", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180509-01-bypass-en", }, ], sourceIdentifier: "psirt@huawei.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-287", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2019-05-16 19:29
Modified
2025-04-07 18:22
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
References
Impacted products
{ cisaActionDue: "2022-05-03", cisaExploitAdd: "2021-11-03", cisaRequiredAction: "Apply updates per vendor instructions.", cisaVulnerabilityName: "Microsoft Remote Desktop Services Remote Code Execution Vulnerability", configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", matchCriteriaId: "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", matchCriteriaId: "5F422A8C-2C4E-42C8-B420-E0728037E15C", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", matchCriteriaId: "2ACA9287-B475-4AF7-A4DA-A7143CEF9E57", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:axiom_multix_m_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "7EB36445-3462-4398-84F9-1387A7436FC7", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:axiom_multix_m:-:*:*:*:*:*:*:*", matchCriteriaId: "66829DE2-25D6-4FF5-B1AA-6637AE053ACE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:axiom_vertix_md_trauma_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "733840A0-5D17-4D92-BB45-357E39CC9190", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:axiom_vertix_md_trauma:-:*:*:*:*:*:*:*", matchCriteriaId: "4FAFB504-D8F4-4589-9D25-616CB38BF257", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:axiom_vertix_solitaire_m_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "A9B1B857-3051-4312-A997-99570D567D74", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:axiom_vertix_solitaire_m:-:*:*:*:*:*:*:*", matchCriteriaId: "86974C5C-C4A4-4109-B5DC-85D4F01E94D5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:mobilett_xp_digital_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "7392294B-487E-4B31-B6A5-560C4F547338", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:mobilett_xp_digital:-:*:*:*:*:*:*:*", matchCriteriaId: "DC524FD4-B53D-4E22-A9A9-33EB73811CF3", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:multix_pro_acss_p_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "DCB111CF-1760-45FE-A005-68965EEB9034", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:multix_pro_acss_p:-:*:*:*:*:*:*:*", matchCriteriaId: "46335917-7477-47B9-9D03-079D0AFD6121", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:multix_pro_p_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "72E96638-0DE1-4370-B0FC-8E418BD74C71", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:multix_pro_p:-:*:*:*:*:*:*:*", matchCriteriaId: "6B9E130C-EB9B-46F2-A67A-1CB22F67E3CF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:multix_pro_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "5FE644ED-DFE9-4F11-9C8B-E5EA6CF6BA1E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:multix_pro:-:*:*:*:*:*:*:*", matchCriteriaId: "1C221669-D976-4C2B-8634-2FB0583F27A2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:multix_pro_acss_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "4AA78BA8-8443-441D-B629-5F5652296566", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:multix_pro_acss:-:*:*:*:*:*:*:*", matchCriteriaId: "F39B002A-3FCC-4F73-8BEA-575BD000C49F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:multix_pro_navy_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F2B6D8DF-5F9B-469E-B8F1-D59021B5D1A6", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:multix_pro_navy:-:*:*:*:*:*:*:*", matchCriteriaId: "284692FE-2298-43F8-B59E-F86BA2453146", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:multix_swing_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "DAD4D073-FA45-4D28-BF69-0A706C61BA32", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:multix_swing:-:*:*:*:*:*:*:*", matchCriteriaId: "69644600-D356-45A7-9E8B-91458255C252", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:multix_top_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "9AFC6443-6826-4C1F-95D7-621EA0C5B547", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:multix_top:-:*:*:*:*:*:*:*", matchCriteriaId: "29DFEA58-1949-41EF-AF8A-A01E2BD64ABE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:multix_top_acss_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "98E0BDAE-DA78-439B-8368-E861BAB682EE", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:multix_top_acss:-:*:*:*:*:*:*:*", matchCriteriaId: "68111C12-7DD9-4DB3-AC80-B95A5A063A09", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:multix_top_p_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B92FD292-31EB-448B-BD86-8D14A758A254", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:multix_top_p:-:*:*:*:*:*:*:*", matchCriteriaId: "161AD776-6029-43EA-BDDA-FC8357699C33", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:multix_top_acss_p_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FE3A3B2B-D371-49D4-B7C1-A00595282EC2", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:multix_top_acss_p:-:*:*:*:*:*:*:*", matchCriteriaId: "610660AA-0AA6-434E-B824-80AE565570B7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:vertix_solitaire_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "D1282797-1448-4B11-825F-49863AD4BDC4", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:vertix_solitaire:-:*:*:*:*:*:*:*", matchCriteriaId: "3A4A8BC9-0249-45EB-91D7-1B57491F4951", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:atellica_solution_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "32E9780A-0015-4245-9CAE-D7573D8C4268", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:atellica_solution:-:*:*:*:*:*:*:*", matchCriteriaId: "7B264A65-9109-4629-8F20-1DD6728FAD7F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:aptio_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "502E501A-78A0-4074-BC7D-7BAFE4386337", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:aptio:-:*:*:*:*:*:*:*", matchCriteriaId: "3D8C9706-43E8-48E5-913C-FE0FDEEB489F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:streamlab_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "195AD327-F323-4902-9CDB-4C7C1B3D1F3F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:streamlab:-:*:*:*:*:*:*:*", matchCriteriaId: "BD03E0CF-4707-4C95-8703-264429D52996", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:centralink_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "0D56D3C8-5731-4EE2-B79B-BB74163E3D62", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:centralink:-:*:*:*:*:*:*:*", matchCriteriaId: "500986D3-3A08-46C4-9482-88CFA6ED61B5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:viva_e_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AE2405D2-7048-4541-9526-AA2B88D2A38B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:viva_e:-:*:*:*:*:*:*:*", matchCriteriaId: "745742F2-A291-470B-8EB1-482A23873737", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:viva_twin_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "D64A2198-C839-43A8-BFEB-D575B372DD7F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:viva_twin:-:*:*:*:*:*:*:*", matchCriteriaId: "BA780EE3-B6AB-4393-9997-D09CBB433C51", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:siemens:syngo_lab_process_manager:*:*:*:*:*:*:*:*", matchCriteriaId: "B232D046-AD22-445F-8EE0-EED30BCA9DAD", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:rapidpoint_500_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FFF1E341-5481-494A-BAFF-E080E39C9DA7", versionEndIncluding: "2.3.2", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:rapidpoint_500:-:*:*:*:*:*:*:*", matchCriteriaId: "9A4806F5-0292-45BA-96B9-422958D0CB0F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:siemens:lantis_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "4B8CA8D2-1BA4-4B58-969D-DBA7F72DA755", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:siemens:lantis:-:*:*:*:*:*:*:*", matchCriteriaId: "06FF378C-EAAD-4808-9246-010AC0A17E90", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:agile_controller-campus_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "A6B574A3-5FCD-4F3E-932D-10334180F4F0", vulnerable: true, }, { criteria: "cpe:2.3:o:huawei:agile_controller-campus_firmware:v100r002c10:*:*:*:*:*:*:*", matchCriteriaId: "81635D07-BFBF-4485-B4CF-9C05620DB447", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:agile_controller-campus:-:*:*:*:*:*:*:*", matchCriteriaId: "592559FB-7551-4327-9ECE-9325F4173C85", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:bh620_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "DAAA4664-EB38-4693-88AD-F226D7A07C93", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:bh620_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "95D21222-A1F6-4312-B833-6576F75820C2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:bh621_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "FC40CC46-D679-42F8-B2C2-FF3EDA28BCF0", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:bh621_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "11D61715-5074-41EC-A50F-5C347D85266F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:bh622_v2_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "617A06EA-67C0-4714-B8D8-2602E0E34029", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:bh622_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "6E191F04-E8BE-4D73-89D0-42C2DB288C4D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:bh640_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "93792886-51EE-4172-ACED-F195F0556A98", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:bh640_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "EFBB2CA0-7556-42E8-B7C7-57F1C6477CFF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch121_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "668E5527-0E2F-40CD-8857-B720A6C9B802", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch121:-:*:*:*:*:*:*:*", matchCriteriaId: "AA223DE5-F37C-4451-96A9-9DFA479591AB", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch140_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "8D7D565C-DC70-4978-BF91-79DD99FA347C", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch140:-:*:*:*:*:*:*:*", matchCriteriaId: "8DB768F1-FA54-4043-B538-31783D941CC9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch220_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "E7D7D307-43F7-43AD-AA2E-F0DB66F7F9D1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch220:-:*:*:*:*:*:*:*", matchCriteriaId: "ED03ED73-8B5C-4369-8F3A-68497718B488", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch221_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "685452C8-9B87-4FBC-9E27-0DF5F2B44807", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch221:-:*:*:*:*:*:*:*", matchCriteriaId: "211005F7-2DAA-40EC-9B92-D2E866052E84", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch222_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "E41FE7C8-77B4-4EC7-83C3-F587BDC8A18D", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch222:-:*:*:*:*:*:*:*", matchCriteriaId: "21FB1E88-3CB4-48FE-9F52-AA12D40DB944", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch240_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "7BC1DD2F-DE32-4EA6-9539-792FCBDEF20D", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch240:-:*:*:*:*:*:*:*", matchCriteriaId: "74027C23-3637-4ABE-A697-B20FD7B94162", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "6185FD57-FE4F-43E2-A3EA-3AA5A299A05D", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242:-:*:*:*:*:*:*:*", matchCriteriaId: "CE8DA951-047B-4A88-A851-9663F2EC2CEB", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:ch242_v3_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "563AC0A9-568C-4010-9142-28C88349B587", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:ch242_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "D2637E43-1937-4320-AAF4-3770C332B66E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:e6000_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "774E8CD3-3E77-41EB-ABC9-CE885CC90FA9", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:e6000:-:*:*:*:*:*:*:*", matchCriteriaId: "1F66D29E-0B7F-45D3-BECC-21952F4A4850", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:e6000_chassis_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "3057065D-9D25-4BE2-8392-48405063E821", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:e6000_chassis:-:*:*:*:*:*:*:*", matchCriteriaId: "748D3A0F-12FA-4755-969B-45D7B3D55147", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:gtsoftx3000_firmware:v200r001c01spc100:*:*:*:*:*:*:*", matchCriteriaId: "14C6D34F-BFE4-420C-B496-E4D82783ED7B", vulnerable: true, }, { criteria: "cpe:2.3:o:huawei:gtsoftx3000_firmware:v200r002c00spc300:*:*:*:*:*:*:*", matchCriteriaId: "8F646FC2-3A77-4971-BACC-D0CA7B9379DE", vulnerable: true, }, { criteria: "cpe:2.3:o:huawei:gtsoftx3000_firmware:v200r002c10spc100:*:*:*:*:*:*:*", matchCriteriaId: "C98EEDBC-42C6-4896-83A5-8EE175F4710C", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:gtsoftx3000:-:*:*:*:*:*:*:*", matchCriteriaId: "43C5827F-092C-4A94-A907-F653A55C280D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:oceanstor_18500_firmware:v100r001c30spc300:*:*:*:*:*:*:*", matchCriteriaId: "22D7738B-B2B1-423C-A7C6-A73280F085C7", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:oceanstor_18500:-:*:*:*:*:*:*:*", matchCriteriaId: "B7AAE27E-EB13-43E2-A7F4-7973977AD936", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:oceanstor_18800_firmware:v100r001c30spc300:*:*:*:*:*:*:*", matchCriteriaId: "5B908D26-6C4F-4955-A284-39C4C338AEBF", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:oceanstor_18800:-:*:*:*:*:*:*:*", matchCriteriaId: "B196FDFF-8A1D-4E7D-895A-1D09ADACC396", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:oceanstor_18800f_firmware:v100r001c30spc300:*:*:*:*:*:*:*", matchCriteriaId: "C46963C2-0175-4933-A2A1-4CFBA3FF4586", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:oceanstor_18800f:-:*:*:*:*:*:*:*", matchCriteriaId: "4E675B6C-C847-486F-8946-F98E271E1DC0", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:oceanstor_hvs85t_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "6188E188-7CA7-4415-835D-738A684B7639", vulnerable: true, }, { criteria: "cpe:2.3:o:huawei:oceanstor_hvs85t_firmware:v100r001c30spc200:*:*:*:*:*:*:*", matchCriteriaId: "981C1A1D-352D-478A-BF04-F1D9A71C86D6", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:oceanstor_hvs85t:-:*:*:*:*:*:*:*", matchCriteriaId: "675CCB4F-BB76-45DC-9E6E-3BD279995084", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:oceanstor_hvs88t_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "B9A7C688-25E6-457B-AFBF-657EDE621FFA", vulnerable: true, }, { criteria: "cpe:2.3:o:huawei:oceanstor_hvs88t_firmware:v100r001c30spc200:*:*:*:*:*:*:*", matchCriteriaId: "31EBFCDE-7FB8-4CA7-9A2E-F94DD572B48B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:oceanstor_hvs88t:-:*:*:*:*:*:*:*", matchCriteriaId: "5C3C47BF-7FAA-4A6C-BBDC-CC8D28CCA611", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh1288_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "9AA159F6-CE6C-4EC9-9166-718780F752CA", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh1288_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "F24DF092-9867-4381-BDFB-5AB7116DEFD4", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh1288a_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "BE3450A4-4C1A-4125-8B18-3961D69D6F0B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh1288a_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "A7E91ACB-82D0-4A4E-9157-5142A26E577A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2265_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "485D4E2A-7697-40CD-92E4-0B93CB898DD3", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2265_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "D3860458-155E-47F6-A37E-730DE7A363DE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2268_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "1E293DFF-1C3F-4180-895D-E7BC4A14FB93", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2268_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "C6C2FB1E-2569-4AB9-95A2-DCD4AC8C7D1D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2285_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "97C57B46-9085-458A-8A5B-A6F74E00F4D0", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2285_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "38DF8C15-4086-4F70-BCD2-BDB91900C80A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2285h_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "449982CF-3F17-473D-9B58-3E1076B1CF1F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2285h_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "275A2FCA-8E0A-4EFA-907B-4F6E3E954372", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "377CAD92-7563-43D9-92A3-C05B149F65E2", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "9E1F1478-2D24-42D5-8401-3D6BAB20A7F2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288a_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "A522BFBE-69E6-4DF8-83D3-27564AF88C6B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288a_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "E3CB6AA6-2424-41B2-92A7-81E788DB8396", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288e_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "AE64C9F3-EEEF-44CB-8C3B-0969D2A76C81", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288e_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "7A446D94-F39F-461D-B935-02C87058D0AE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2288h_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "56D5E59C-5824-463B-8121-57E3689DD1C0", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2288h_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "908E0834-8E5D-43EF-A604-AAFCA6E69767", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh2485_v2_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "5AFBF820-E15D-4E7F-AD44-D4AE5EF208FB", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh2485_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "2D2E8A9D-7BC5-40D2-B85B-61D753A4D88B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh5885_v2_firmware:v100r001c00:*:*:*:*:*:*:*", matchCriteriaId: "525FAA8B-734F-4B0D-8E32-9066CF9D939F", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh5885_v2:-:*:*:*:*:*:*:*", matchCriteriaId: "43C7EEF7-1AF2-41D8-98A6-0237524B76C8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:rh5885_v3_firmware:v100r003c00:*:*:*:*:*:*:*", matchCriteriaId: "779C3401-3A97-4DFE-AD0B-E8B2A48AA04A", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:rh5885_v3:-:*:*:*:*:*:*:*", matchCriteriaId: "3C3BAFB9-A7C7-4199-89B2-587D650762C2", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", matchCriteriaId: "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", vulnerable: true, }, { criteria: "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", matchCriteriaId: "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", matchCriteriaId: "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:seco_vsm_firmware:v200r002c00:*:*:*:*:*:*:*", matchCriteriaId: "2A756B3A-BD91-4857-869B-AF435E66BAD3", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:seco_vsm:-:*:*:*:*:*:*:*", matchCriteriaId: "EB7EBA07-D6A7-4C45-8C57-84E2549A4CFE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:uma_firmware:v200r001c00:*:*:*:*:*:*:*", matchCriteriaId: "207D80F3-6DB4-4BDE-AE72-38BAF4EE2B67", vulnerable: true, }, { criteria: "cpe:2.3:o:huawei:uma_firmware:v300r001c00:*:*:*:*:*:*:*", matchCriteriaId: "429F7534-D2A9-4275-9333-0786F315037E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:uma:-:*:*:*:*:*:*:*", matchCriteriaId: "E1940680-0927-4E56-83E3-3525797978B3", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:x6000_firmware:v100r002c00:*:*:*:*:*:*:*", matchCriteriaId: "FF613F6D-DBC7-4A35-9A8D-B948FB3C84F9", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:x6000:-:*:*:*:*:*:*:*", matchCriteriaId: "24BB4E74-B9A6-4C2C-AB61-A4028CDFF614", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:x8000_firmware:v100r002c20:*:*:*:*:*:*:*", matchCriteriaId: "48CBF1C9-1DA3-4B3C-AB00-42F41248B074", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:x8000:-:*:*:*:*:*:*:*", matchCriteriaId: "02CCB6E7-0BF2-4762-BDD6-0F68B087CBF8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:elog_firmware:v200r003c10:*:*:*:*:*:*:*", matchCriteriaId: "C3A696C2-836C-441C-875D-9D68F2DE25B1", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:elog:-:*:*:*:*:*:*:*", matchCriteriaId: "C34C1766-B15E-4C73-AE28-F22D9296DF20", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:huawei:espace_ecs_firmware:v300r001c00:*:*:*:*:*:*:*", matchCriteriaId: "95140BB8-911D-4F19-8C6E-DCD6FA2298AD", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:huawei:espace_ecs:-:*:*:*:*:*:*:*", matchCriteriaId: "A924CA6B-C4BB-4340-BF27-B0EE4B72F9A7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.", }, { lang: "es", value: "Existe una vulnerabilidad de ejecución remota de código en Remote Desktop Services, anteriormente conocido como Terminal Services, cuando un atacante no autenticado se conecta al sistema de destino mediante RDP y envía peticiones especialmente diseñadas, conocida como 'Remote Desktop Services Remote Code Execution Vulnerability'.", }, ], id: "CVE-2019-0708", lastModified: "2025-04-07T18:22:06.710", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 10, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:N/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 10, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2019-05-16T19:29:00.427", references: [ { source: "secure@microsoft.com", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html", }, { source: "secure@microsoft.com", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html", }, { source: "secure@microsoft.com", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html", }, { source: "secure@microsoft.com", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html", }, { source: "secure@microsoft.com", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html", }, { source: "secure@microsoft.com", tags: [ "Third Party Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en", }, { source: "secure@microsoft.com", tags: [ "Third Party Advisory", ], url: "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en", }, { source: "secure@microsoft.com", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf", }, { source: "secure@microsoft.com", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf", }, { source: "secure@microsoft.com", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf", }, { source: "secure@microsoft.com", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf", }, { source: "secure@microsoft.com", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf", }, { source: "secure@microsoft.com", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf", }, { source: "secure@microsoft.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", "VDB Entry", ], url: "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708", }, ], sourceIdentifier: "secure@microsoft.com", vulnStatus: "Analyzed", weaknesses: [ { description: [ { lang: "en", value: "CWE-416", }, ], source: "nvd@nist.gov", type: "Primary", }, { description: [ { lang: "en", value: "CWE-416", }, ], source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }