7.5
HIGH
CVE-2018-7942
Huawei iBMC Remote Authentication Bypass Vulnerability
Description

The iBMC (Intelligent Baseboard Management Controller) of some Huawei servers have an authentication bypass vulnerability. An unauthenticated, remote attacker may send some specially crafted messages to the affected products. Due to improper authentication design, successful exploit may cause some information leak.

INFO

Published Date :

May 24, 2018, 2:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-7942 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei ch121_v3_firmware
2 Huawei ch121l_v3_firmware
3 Huawei ch242_v3_firmware
4 Huawei ch121l_v5_firmware
5 Huawei 1288h_v5_firmware
6 Huawei 2288h_v5_firmware
7 Huawei 2488_v5_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-7942.

URL Resource
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180523-01-server-en Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/143686 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-7942 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-7942 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-287 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jun. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180523-01-server-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180523-01-server-en Broken Link
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/143686 [Third Party Advisory]
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:1288h_v5_firmware:100r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:1288h_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:2288h_v5_firmware:100r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:2288h_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:2488_v5_firmware:100r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:2488_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ch242_v3_firmware:100r001c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ch242_v3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ch121l_v3_firmware:100r001c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ch121l_v3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ch121l_v5_firmware:100r001c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ch121l_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ch121_v3_firmware:100r001c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ch121_v3:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-7942 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-7942 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.05%

score

0.65197

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability