Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20200520-01-LEAKAGE
HistoryMay 20, 2020 - 12:00 a.m.

Security Advisory - Information Leakage Vulnerability in Some Huawei Products

2020-05-2000:00:00
Huawei Technologies
www.huawei.com
60

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

30.6%

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. (Vulnerability ID: HWPSIRT-2020-02166)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9069.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en

Affected configurations

Vulners
Node
huaweianne-al00_firmwareRange<9.1.0.132
OR
huaweianne-al00_firmwareRange<9.1.0.331
OR
huaweibarca-al00_firmwareRange<8.0.0.377
OR
huaweiberkeley-l09_firmwareRange<10.0.1.1
OR
huaweicd16-10_firmwareRange<10.0.2.8
OR
huaweicd17-10_firmwareRange<10.0.2.8
OR
huaweicd17-16_firmwareRange<10.0.2.8
OR
huaweicd18-10_firmwareRange<10.0.2.8
OR
huaweicd18-16_firmwareRange<10.0.2.8
OR
huaweicolumbia-tl00b_firmwareRange<9.0.0.187
OR
huaweibond-tl10c_firmwareRange<10.0.0.178
OR
huaweicornell-al00a_firmwareRange<9.1.0.346
OR
huaweicornell-tl10b_firmwareRange<9.1.0.346
OR
huaweie6878-370_firmwareRange<10.0.5.1
OR
huaweifigo-l31_firmwareRange<9.1.0.203
OR
huaweifigo-tl10b_firmwareRange<9.1.0.140
OR
huaweiflorida-al20b_firmwareRange<9.1.0.136
OR
huaweidura-tl00a_firmwareMatch8.0.0.120
OR
huaweiflorida-tl10b_firmwareRange<9.1.0.136
OR
huaweimate_20_pro_firmwareRange<10.1.0.163
OR
huaweimate_20_pro_firmwareRange<10.1.0.163
OR
huaweip30_firmwareRange<10.0.0.221
OR
huaweiy9_2019_firmwareMatch8.2.0.155
OR
huaweiy9_2019_firmwareMatch8.2.0.160
OR
huaweiy9_2019_firmwareMatch8.2.0.163
OR
huaweiy9_2019_firmwareMatch8.2.0.2
OR
huaweiy9_2019_firmwareMatch9.1.0.256
OR
huaweihuawei_y9s_firmwareRange<10.0.0.208
OR
huaweinova_2s_firmwareRange<9.1.0.219
OR
huaweinova_3_firmwareRange<9.1.0.351
OR
huaweinova_3_firmwareRange<9.1.0.351
OR
huaweinova_3e_firmwareRange<9.1.0.132
OR
huaweinova_2_firmwareRange<10.0.0.158
OR
huaweinova_5i_pro_firmwareRange<10.0.0.123
OR
huaweiharry-tl00c_firmwareRange<10.0.0.161
OR
huaweiharry-al00c_firmwareMatch9.1.0.239
OR
huaweihonor_8x_firmwareMatch8.2.0.155
OR
huaweihonor_8x_firmwareMatch9.1.0.216
OR
huaweijackman-l23_firmwareMatch8.2.0.188
OR
huaweicolumbia-tl00d_firmwareRange<9.1.0.224
OR
huaweijohnson-tl00f_firmwareMatch8.2.0.185
OR
huaweivicky-al00c_firmwareMatch8.2.0.175
OR
huaweijohnson-al10c_firmwareRange<10.0.0.165
OR
huaweijohnson-tl00d_firmwareMatch8.2.0.165
OR
huaweileland-al10b_firmwareRange<9.1.0.140
OR
huaweileland-l42c_firmwareRange<9.1.0.166
OR
huaweileland-tl10b_firmwareRange<9.1.0.140
OR
huaweilelandp-al00c_firmwareMatch9.1.0.120
OR
huaweilelandp-l22a_firmwareRange<9.1.0.166
OR
huaweileland-l32a_firmwareRange<9.1.0.139
OR
huaweimarie-al00ay_firmwareRange<10.0.0.158
OR
huaweimarie-al00bx_firmwareRange<10.0.0.158
OR
huaweimarie-l21bx_firmwareRange<10.0.0.188
OR
huaweimarie-l22bx_firmwareRange<10.0.0.188
OR
huaweimarie-l23bx_firmwareRange<10.0.0.188
OR
huaweimarie-tl00bx_firmwareRange<10.0.0.158
OR
huaweisydney-tl00_firmwareRange<8.0.0.377
OR
huaweicolumbia-tl00d_firmwareRange<10.0.0.165
OR
huaweilon-al00b_firmwareRange<10.0.0.166
OR
huaweistark-al00bw_firmwareMatch9.1.0.136
OR
huaweistark-al00dw_firmwareMatch9.1.0.136
OR
huaweistark-al00ew_firmwareMatch9.1.0.136
OR
huaweistark-l22b_firmwareMatch9.1.0.328
OR
huaweistark-l22dhnx_firmwareMatch9.1.0.330
OR
huaweiemily-tl00b_firmwareRange<10.0.0.166
OR
huaweistark-tl00dw_firmwareMatch9.1.0.136
OR
huaweistark-tl00ew_firmwareMatch9.1.0.136
OR
huaweitc5200-16_firmwareRange<10.0.2.8
OR
huaweiws5200-11_firmwareRange<10.0.2.8
OR
huaweiws5200-12_firmwareRange<10.0.2.23
OR
huaweiws5200-16_firmwareRange<10.0.2.8
OR
huaweiws5200-17_firmwareRange<10.0.2.23
OR
huaweiws5800-10_firmwareRange<10.0.3.27
OR
huaweiws6500-10_firmwareRange<10.0.2.8
OR
huaweiws6500-16_firmwareRange<10.0.2.8
VendorProductVersionCPE
huaweianne-al00_firmware*cpe:2.3:o:huawei:anne-al00_firmware:*:*:*:*:*:*:*:*
huaweibarca-al00_firmware*cpe:2.3:o:huawei:barca-al00_firmware:*:*:*:*:*:*:*:*
huaweiberkeley-l09_firmware*cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*
huaweicd16-10_firmware*cpe:2.3:o:huawei:cd16-10_firmware:*:*:*:*:*:*:*:*
huaweicd17-10_firmware*cpe:2.3:o:huawei:cd17-10_firmware:*:*:*:*:*:*:*:*
huaweicd17-16_firmware*cpe:2.3:o:huawei:cd17-16_firmware:*:*:*:*:*:*:*:*
huaweicd18-10_firmware*cpe:2.3:o:huawei:cd18-10_firmware:*:*:*:*:*:*:*:*
huaweicd18-16_firmware*cpe:2.3:o:huawei:cd18-16_firmware:*:*:*:*:*:*:*:*
huaweicolumbia-tl00b_firmware*cpe:2.3:o:huawei:columbia-tl00b_firmware:*:*:*:*:*:*:*:*
huaweibond-tl10c_firmware*cpe:2.3:o:huawei:bond-tl10c_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 711

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

30.6%

Related for HUAWEI-SA-20200520-01-LEAKAGE