Este site utiliza cookies. Ao continuar navegando no site, você concorda com esse uso. Leia nossa política de privacidade

Security Advisory - Privilege Escalation Vulnerability in Some Huawei Products

  • SA No:huawei-sa-20181010-01-debug
  • Initial Release Date: 2019-09-21
  • Last Release Date: 2020-09-09

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, some Xen configurations, or FreeBSD, or a Linux kernel. Some of Huawei products also be affected for this vulnerability. An attacker may exploit this vulnerability to escalate their privileges. (Vulnerability ID: HWPSIRT-2018-05100)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2018-8897.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181010-01-debug-en

Product Name

Affected Version

Resolved Product and Version

EulerOS

V200R002C10

2.1.20.SPC002

V200R002C20

2.2.8.SPC001

V200R003C00

V200R003C00SPC609

V200R005C00

V200R005C00SPC310

FusionCube

3.0.0

3.1.1

3.0.1

3.1.0

V100R002C02

V100R002C50SPC202

V100R002C60RC1

V100R002C60SPC100

V100R002C70

V100R002C70U1

FusionModule1000A

V100R003C10

iManager NetEco 6000-TOOL_Linux_AutoInstall V600R007C00SPC260

FusionSphere OpenStack

V100R005C00

V100R006C30B080

V100R005C10

V100R006C00

V100R006C10

V100R006C30

ManageOne

V100R003C00

6.3.0

V100R006C30

OceanStor Backup Software

V100R001C00

OceanStor BCManager V200R001C00SPC231

V100R002C00

V100R002C00SPC200

V200R001C00

V200R001C00SPC200

SMC2.0

V100R003C10

V600R006C10SPC700

V500R002C00

eLog

V200R003C10

V200R005C00SPC208

V200R003C20

V200R005C00SPC200

V200R005C00SPC205

eSpace VCN3000

V100R002C00

VCN3020 V100R003C00SPC200

V100R002C10

V100R002C20

iManager NetEco

V600R007C00

iManager NetEco 6000-TOOL_Linux_AutoInstall V600R007C00SPC260

V600R007C10

V600R007C11

V600R007C12

V600R007C20

V600R007C40

V600R008C00

V600R008C10

V600R008C20

V600R008C30

iManager NetEco 6000

V600R007C40

iManager NetEco 6000-TOOL_Linux_AutoInstall V600R007C00SPC260

V600R007C60

V600R007C80

V600R007C90

V600R008C00

V600R008C10SPC100



An attacker may exploit this vulnerability to escalate their privileges.

The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 6.3 (AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L) 

Temporal Score: 5.9 (E:F/RL:O/RC:C) 

Overall Score: 5.9

This vulnerability can be exploited only when the following conditions are present: An attacker can login the vulnerable system and run program in it. Vulnerability details:

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, some Xen configurations, or FreeBSD, or a Linux kernel. Some of Huawei products also be affected for this vulnerability. An attacker may exploit this vulnerability to escalate their privileges.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was reported to Huawei PSIRT by CERT/CC.


2020-09-09 V1.3 UPDATED Updated the "Software Versions and Fixes" section; 

2019-08-28 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2019-02-27 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2018-10-10 V1.0 INITIAL


Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.