6.5
CVSSv3

CVE-2020-9071

Published: 01/06/2020 Updated: 03/06/2020
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may cause service abnormal in specific scenario.Affected product versions include:AR120-S versions V200R007C00SPC900,V200R007C00SPCa00

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei ar120-s_firmware v200r007c00spc900

huawei ar120-s_firmware v200r007c00spca00

huawei ar120-s_firmware v200r007c00spcb00

huawei ar120-s_firmware v200r007c00spcc00

huawei ar1200_firmware v200r007c00spc900

huawei ar1200_firmware v200r007c00spc900pwe

huawei ar1200_firmware v200r007c00spca00

huawei ar1200_firmware v200r007c00spcb00

huawei ar1200_firmware v200r007c00spcb00pwe

huawei ar1200_firmware v200r007c00spcc00

huawei ar1200-s_firmware v200r007c00spc900

huawei ar1200-s_firmware v200r007c00spcb00

huawei ar1200-s_firmware v200r007c00spcc00

huawei ar150_firmware v200r007c00spc900

huawei ar150_firmware v200r007c00spc900pwe

huawei ar150_firmware v200r007c00spcb00

huawei ar150_firmware v200r007c00spcb00pwe

huawei ar150_firmware v200r007c00spcc00

huawei ar150-s_firmware v200r007c00spc900

huawei ar150-s_firmware v200r007c00spcb00

huawei ar150-s_firmware v200r007c00spcc00

huawei ar160_firmware v200r007c00spc900

huawei ar160_firmware v200r007c00spc900pwe

huawei ar160_firmware v200r007c00spcb00

huawei ar160_firmware v200r007c00spcb00pwe

huawei ar160_firmware v200r007c00spcc00

huawei ar200_firmware v200r007c00spc900

huawei ar200_firmware v200r007c00spc900pwe

huawei ar200_firmware v200r007c00spcb00

huawei ar200_firmware v200r007c00spcb00pwe

huawei ar200_firmware v200r007c00spcc00

huawei ar200-s_firmware v200r007c00spc900

huawei ar200-s_firmware v200r007c00spcb00

huawei ar200-s_firmware v200r007c00spcc00

huawei ar2200_firmware v200r007c00spc900

huawei ar2200_firmware v200r007c00spc900pwe

huawei ar2200_firmware v200r007c00spca00

huawei ar2200_firmware v200r007c00spcb00

huawei ar2200_firmware v200r007c00spcb00pwe

huawei ar2200_firmware v200r007c00spcc00

huawei ar2200-s_firmware v200r007c00spc900

huawei ar2200-s_firmware v200r007c00spcb00

huawei ar2200-s_firmware v200r007c00spcc00

huawei ar3200_firmware v200r007c00

huawei ar3200_firmware v200r007c00spc900

huawei ar3200_firmware v200r007c00spc900pwe

huawei ar3200_firmware v200r007c00spca00

huawei ar3200_firmware v200r007c00spcb00

huawei ar3200_firmware v200r007c00spcb00pwe

huawei ar3200_firmware v200r007c00spcc00

huawei ar3600_firmware v200r007c00spc900

huawei ar3600_firmware v200r007c00spc900pwe

huawei ar3600_firmware v200r007c00spcb00

huawei ar3600_firmware v200r007c00spcb00pwe

huawei ar3600_firmware v200r007c00spcc00

huawei ar510_firmware v200r007c00spc900

huawei netengine16ex_firmware v200r007c00spc900

huawei netengine16ex_firmware v200r007c00spcb00

huawei netengine16ex_firmware v200r007c00spcc00

huawei srg1300_firmware v200r007c00spc900

huawei srg1300_firmware v200r007c00spcb00

huawei srg1300_firmware v200r007c00spcc00

huawei srg2300_firmware v200r007c00spc900

huawei srg2300_firmware v200r007c00spcb00

huawei srg2300_firmware v200r007c00spcc00

huawei srg3300_firmware v200r007c00spc900

huawei srg3300_firmware v200r007c00spcb00

huawei srg3300_firmware v200r007c00spcc00

Vendor Advisories

There is a few bytes out-of-bounds read vulnerability in some Huawei products The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device Successful exploit may cause service abnormal in specific scenario(Vulnerabili ...