6.7
MEDIUM
CVE-2016-8769
Huawei UTPS Unquoted Service Path Vulnerability
Description

Huawei UTPS earlier than UTPS-V200R003B015D16SPC00C983 has an unquoted service path vulnerability which can lead to the truncation of UTPS service query paths. An attacker may put an executable file in the search path of the affected service and obtain elevated privileges after the executable file is executed.

INFO

Published Date :

April 2, 2017, 8:59 p.m.

Last Modified :

Feb. 14, 2024, 1:17 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2016-8769 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei utps_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-8769.

URL Resource
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-utps-en Vendor Advisory
http://www.security-geek.in/2017/02/07/0day-discovery-system-level-access-by-privilege-escalation-of-huawei-manufactured-airtel-photon-dongles/ Third Party Advisory URL Repurposed
http://www.securityfocus.com/bid/94403 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40807/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-8769 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-8769 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 27, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/40807/ No Types Assigned https://www.exploit-db.com/exploits/40807/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:huawei:utps_firmware:*:*:*:*:*:*:*:* versions up to (including) v200r003b015d15sp00c983 OR *cpe:2.3:o:huawei:utps_firmware:*:*:*:*:*:*:*:* versions up to (including) v200r003b015d15sp00c983
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/40807/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 11, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.security-geek.in/2017/02/07/0day-discovery-system-level-access-by-privilege-escalation-of-huawei-manufactured-airtel-photon-dongles/ No Types Assigned http://www.security-geek.in/2017/02/07/0day-discovery-system-level-access-by-privilege-escalation-of-huawei-manufactured-airtel-photon-dongles/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/94403 No Types Assigned http://www.securityfocus.com/bid/94403 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-utps-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-utps-en Vendor Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:a:huawei:utps_firmware:v200r003b015d15sp00c983:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94403 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-8769 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-8769 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.35515

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability