Lucene search

K
cveHuaweiCVE-2021-22299
HistoryFeb 06, 2021 - 2:15 a.m.

CVE-2021-22299

2021-02-0602:15:12
huawei
web.nvd.nist.gov
67
2
cve-2021-22299
huawei
local privilege escalation
manageone
nfv_fusionsphere
smc2.0
imaster mae-m
vulnerability
nvd

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

5.1%

There is a local privilege escalation vulnerability in some Huawei products. A local, authenticated attacker could craft specific commands to exploit this vulnerability. Successful exploitation may cause the attacker to obtain a higher privilege. Affected product versions include: ManageOne versions 6.5.0,6.5.0.SPC100.B210,6.5.1.1.B010,6.5.1.1.B020,6.5.1.1.B030,6.5.1.1.B040,6.5.1.SPC100.B050,6.5.1.SPC101.B010,6.5.1.SPC101.B040,6.5.1.SPC200,6.5.1.SPC200.B010,6.5.1.SPC200.B030,6.5.1.SPC200.B040,6.5.1.SPC200.B050,6.5.1.SPC200.B060,6.5.1.SPC200.B070,6.5.1RC1.B060,6.5.1RC2.B020,6.5.1RC2.B030,6.5.1RC2.B040,6.5.1RC2.B050,6.5.1RC2.B060,6.5.1RC2.B070,6.5.1RC2.B080,6.5.1RC2.B090,6.5.RC2.B050,8.0.0,8.0.0-LCND81,8.0.0.SPC100,8.0.1,8.0.RC2,8.0.RC3,8.0.RC3.B041,8.0.RC3.SPC100; NFV_FusionSphere versions 6.5.1.SPC23,8.0.0.SPC12; SMC2.0 versions V600R019C00,V600R019C10; iMaster MAE-M versions MAE-TOOL(FusionSphereBasicTemplate_Euler_X86)V100R020C10SPC220.

Affected configurations

Nvd
Vulners
Node
huaweiimaster_mae-mMatchv100r020c10spc220
OR
huaweimanageoneMatch6.5.0-
OR
huaweimanageoneMatch6.5.0rc2.b050
OR
huaweimanageoneMatch6.5.0spc100.b210
OR
huaweimanageoneMatch6.5.1-
OR
huaweimanageoneMatch6.5.1rc1.b060
OR
huaweimanageoneMatch6.5.1rc2.b020
OR
huaweimanageoneMatch6.5.1rc2.b030
OR
huaweimanageoneMatch6.5.1rc2.b040
OR
huaweimanageoneMatch6.5.1rc2.b050
OR
huaweimanageoneMatch6.5.1rc2.b060
OR
huaweimanageoneMatch6.5.1rc2.b070
OR
huaweimanageoneMatch6.5.1rc2.b080
OR
huaweimanageoneMatch6.5.1rc2.b090
OR
huaweimanageoneMatch6.5.1spc100.b050
OR
huaweimanageoneMatch6.5.1spc101.b010
OR
huaweimanageoneMatch6.5.1spc101.b040
OR
huaweimanageoneMatch6.5.1spc200
OR
huaweimanageoneMatch6.5.1spc200.b010
OR
huaweimanageoneMatch6.5.1spc200.b030
OR
huaweimanageoneMatch6.5.1spc200.b040
OR
huaweimanageoneMatch6.5.1spc200.b050
OR
huaweimanageoneMatch6.5.1spc200.b060
OR
huaweimanageoneMatch6.5.1spc200.b070
OR
huaweimanageoneMatch6.5.1.1b010
OR
huaweimanageoneMatch6.5.1.1b020
OR
huaweimanageoneMatch6.5.1.1b030
OR
huaweimanageoneMatch6.5.1.1b040
OR
huaweimanageoneMatch8.0.0-
OR
huaweimanageoneMatch8.0.0lcnd81
OR
huaweimanageoneMatch8.0.0rc2
OR
huaweimanageoneMatch8.0.0rc3
OR
huaweimanageoneMatch8.0.0rc3.b041
OR
huaweimanageoneMatch8.0.0rc3.spc100
OR
huaweimanageoneMatch8.0.0spc100
OR
huaweimanageoneMatch8.0.1
OR
huaweinetwork_functions_virtualization_fusionsphereMatch6.5.1spc12
OR
huaweinetwork_functions_virtualization_fusionsphereMatch6.5.1spc23
Node
huaweismc2.0_firmwareMatchv600r019c00
OR
huaweismc2.0_firmwareMatchv600r019c10
AND
huaweismc2.0Match-
VendorProductVersionCPE
huaweiimaster_mae-mv100r020c10spc220cpe:2.3:a:huawei:imaster_mae-m:v100r020c10spc220:*:*:*:*:*:*:*
huaweimanageone6.5.0cpe:2.3:a:huawei:manageone:6.5.0:-:*:*:*:*:*:*
huaweimanageone6.5.0cpe:2.3:a:huawei:manageone:6.5.0:rc2.b050:*:*:*:*:*:*
huaweimanageone6.5.0cpe:2.3:a:huawei:manageone:6.5.0:spc100.b210:*:*:*:*:*:*
huaweimanageone6.5.1cpe:2.3:a:huawei:manageone:6.5.1:-:*:*:*:*:*:*
huaweimanageone6.5.1cpe:2.3:a:huawei:manageone:6.5.1:rc1.b060:*:*:*:*:*:*
huaweimanageone6.5.1cpe:2.3:a:huawei:manageone:6.5.1:rc2.b020:*:*:*:*:*:*
huaweimanageone6.5.1cpe:2.3:a:huawei:manageone:6.5.1:rc2.b030:*:*:*:*:*:*
huaweimanageone6.5.1cpe:2.3:a:huawei:manageone:6.5.1:rc2.b040:*:*:*:*:*:*
huaweimanageone6.5.1cpe:2.3:a:huawei:manageone:6.5.1:rc2.b050:*:*:*:*:*:*
Rows per page:
1-10 of 411

CNA Affected

[
  {
    "product": "ManageOne",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "6.5.0"
      },
      {
        "status": "affected",
        "version": "6.5.0.SPC100.B210"
      },
      {
        "status": "affected",
        "version": "6.5.1.1.B010"
      },
      {
        "status": "affected",
        "version": "6.5.1.1.B020"
      },
      {
        "status": "affected",
        "version": "6.5.1.1.B030"
      },
      {
        "status": "affected",
        "version": "6.5.1.1.B040"
      },
      {
        "status": "affected",
        "version": "6.5.1.SPC100.B050"
      },
      {
        "status": "affected",
        "version": "6.5.1.SPC101.B010"
      },
      {
        "status": "affected",
        "version": "6.5.1.SPC101.B040"
      },
      {
        "status": "affected",
        "version": "6.5.1.SPC200"
      },
      {
        "status": "affected",
        "version": "6.5.1.SPC200.B010"
      },
      {
        "status": "affected",
        "version": "6.5.1.SPC200.B030"
      },
      {
        "status": "affected",
        "version": "6.5.1.SPC200.B040"
      },
      {
        "status": "affected",
        "version": "6.5.1.SPC200.B050"
      },
      {
        "status": "affected",
        "version": "6.5.1.SPC200.B060"
      },
      {
        "status": "affected",
        "version": "6.5.1.SPC200.B070"
      },
      {
        "status": "affected",
        "version": "6.5.1RC1.B060"
      },
      {
        "status": "affected",
        "version": "6.5.1RC2.B020"
      },
      {
        "status": "affected",
        "version": "6.5.1RC2.B030"
      },
      {
        "status": "affected",
        "version": "6.5.1RC2.B040"
      },
      {
        "status": "affected",
        "version": "6.5.1RC2.B050"
      },
      {
        "status": "affected",
        "version": "6.5.1RC2.B060"
      },
      {
        "status": "affected",
        "version": "6.5.1RC2.B070"
      },
      {
        "status": "affected",
        "version": "6.5.1RC2.B080"
      },
      {
        "status": "affected",
        "version": "6.5.1RC2.B090"
      },
      {
        "status": "affected",
        "version": "6.5.RC2.B050"
      },
      {
        "status": "affected",
        "version": "8.0.0"
      },
      {
        "status": "affected",
        "version": "8.0.0-LCND81"
      },
      {
        "status": "affected",
        "version": "8.0.0.SPC100"
      },
      {
        "status": "affected",
        "version": "8.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.RC2"
      },
      {
        "status": "affected",
        "version": "8.0.RC3"
      },
      {
        "status": "affected",
        "version": "8.0.RC3.B041"
      },
      {
        "status": "affected",
        "version": "8.0.RC3.SPC100"
      }
    ]
  },
  {
    "product": "NFV_FusionSphere",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "6.5.1.SPC23"
      },
      {
        "status": "affected",
        "version": "8.0.0.SPC12"
      }
    ]
  },
  {
    "product": "SMC2.0",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "V600R019C00"
      },
      {
        "status": "affected",
        "version": "V600R019C10"
      }
    ]
  },
  {
    "product": "iMaster MAE-M",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "MAE-TOOL(FusionSphereBasicTemplate_Euler_X86)V100R020C10SPC220"
      }
    ]
  }
]

Social References

More

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVE-2021-22299