Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20200506-02-AUTHENTICATION
HistoryMay 06, 2020 - 12:00 a.m.

Security Advisory - Improper Authentication Vulnerability in Several Huawei Products

2020-05-0600:00:00
Huawei Technologies
www.huawei.com
11

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

70.1%

Some Huawei products have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device. (Vulnerability ID: HWPSIRT-2020-03160)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9099.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200506-02-authentication-en

Affected configurations

Vulners
Node
huaweiips_module_firmwareMatchv500r001c00
OR
huaweiips_module_firmwareMatchv500r001c20
OR
huaweiips_module_firmwareMatchv500r001c30
OR
huaweiips_module_firmwareMatchv500r001c50
OR
huaweiips_module_firmwareMatchv500r001c60
OR
huaweiips_module_firmwareMatchv500r001c80
OR
huaweiips_module_firmwareMatchv500r005c00
OR
huaweiips_module_firmwareMatchv500r005c10
OR
huaweiips_module_firmwareMatchv500r005c20
OR
huaweingfw_module_firmwareMatchv500r001c00
OR
huaweingfw_module_firmwareMatchv500r001c20
OR
huaweingfw_module_firmwareMatchv500r001c30
OR
huaweingfw_module_firmwareMatchv500r001c50
OR
huaweingfw_module_firmwareMatchv500r001c60
OR
huaweingfw_module_firmwareMatchv500r002c00
OR
huaweingfw_module_firmwareMatchv500r002c10
OR
huaweingfw_module_firmwareMatchv500r002c20
OR
huaweingfw_module_firmwareMatchv500r002c30
OR
huaweingfw_module_firmwareMatchv500r005c00
OR
huaweingfw_module_firmwareMatchv500r005c10
OR
huaweingfw_module_firmwareMatchv500r005c20
OR
huaweinip6300_firmwareMatchv500r001c00
OR
huaweinip6300_firmwareMatchv500r001c20
OR
huaweinip6300_firmwareMatchv500r001c30
OR
huaweinip6300_firmwareMatchv500r001c50
OR
huaweinip6300_firmwareMatchv500r001c60
OR
huaweinip6300_firmwareMatchv500r001c80
OR
huaweinip6300_firmwareMatchv500r005c00
OR
huaweinip6300_firmwareMatchv500r005c10
OR
huaweinip6300_firmwareMatchv500r005c20
OR
huaweinip6600_firmwareMatchv500r001c00
OR
huaweinip6600_firmwareMatchv500r001c20
OR
huaweinip6600_firmwareMatchv500r001c30
OR
huaweinip6600_firmwareMatchv500r001c50
OR
huaweinip6600_firmwareMatchv500r001c60
OR
huaweinip6600_firmwareMatchv500r001c80
OR
huaweinip6600_firmwareMatchv500r005c00
OR
huaweinip6600_firmwareMatchv500r005c10
OR
huaweinip6600_firmwareMatchv500r005c20
OR
huaweinip6800_firmwareMatchv500r001c60
OR
huaweinip6800_firmwareMatchv500r001c80
OR
huaweinip6800_firmwareMatchv500r005c00
OR
huaweinip6800_firmwareMatchv500r005c10
OR
huaweinip6800_firmwareMatchv500r005c20
OR
huaweisecospace_usg6300_firmwareMatchv500r001c00
OR
huaweisecospace_usg6300_firmwareMatchv500r001c20
OR
huaweisecospace_usg6300_firmwareMatchv500r001c30
OR
huaweisecospace_usg6300_firmwareMatchv500r001c50
OR
huaweisecospace_usg6300_firmwareMatchv500r001c60
OR
huaweisecospace_usg6300_firmwareMatchv500r001c80
OR
huaweisecospace_usg6300_firmwareMatchv500r005c00
OR
huaweisecospace_usg6300_firmwareMatchv500r005c10
OR
huaweisecospace_usg6300_firmwareMatchv500r005c20
OR
huaweisecospace_usg6500_firmwareMatchv500r001c00
OR
huaweisecospace_usg6500_firmwareMatchv500r001c20
OR
huaweisecospace_usg6500_firmwareMatchv500r001c30
OR
huaweisecospace_usg6500_firmwareMatchv500r001c50
OR
huaweisecospace_usg6500_firmwareMatchv500r001c60
OR
huaweisecospace_usg6500_firmwareMatchv500r001c80
OR
huaweisecospace_usg6500_firmwareMatchv500r005c00
OR
huaweisecospace_usg6500_firmwareMatchv500r005c10
OR
huaweisecospace_usg6500_firmwareMatchv500r005c20
OR
huaweisecospace_usg6600_firmwareMatchv500r001c00
OR
huaweisecospace_usg6600_firmwareMatchv500r001c20
OR
huaweisecospace_usg6600_firmwareMatchv500r001c30
OR
huaweisecospace_usg6600_firmwareMatchv500r001c50
OR
huaweisecospace_usg6600_firmwareMatchv500r001c60
OR
huaweisecospace_usg6600_firmwareMatchv500r001c80
OR
huaweisecospace_usg6600_firmwareMatchv500r005c00
OR
huaweisecospace_usg6600_firmwareMatchv500r005c10
OR
huaweisecospace_usg6600_firmwareMatchv500r005c20
OR
huaweiusg9500_firmwareMatchv500r001c00
OR
huaweiusg9500_firmwareMatchv500r001c20
OR
huaweiusg9500_firmwareMatchv500r001c30
OR
huaweiusg9500_firmwareMatchv500r001c50
OR
huaweiusg9500_firmwareMatchv500r001c60
OR
huaweiusg9500_firmwareMatchv500r001c80
OR
huaweiusg9500_firmwareMatchv500r005c00
OR
huaweiusg9500_firmwareMatchv500r005c10
OR
huaweiusg9500_firmwareMatchv500r005c20
OR
huaweiusg6000e_firmwareMatchv600r007c00
OR
huaweiips6000e_firmwareMatchv600r007c00
OR
huaweiar_firmwareMatchv200r007c00
OR
huaweiar_firmwareMatchv200r009c00
OR
huaweiar_firmwareMatchv200r010c00
VendorProductVersionCPE
huaweiips_module_firmwarev500r001c00cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*
huaweiips_module_firmwarev500r001c20cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*
huaweiips_module_firmwarev500r001c30cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*
huaweiips_module_firmwarev500r001c50cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*
huaweiips_module_firmwarev500r001c60cpe:2.3:o:huawei:ips_module_firmware:v500r001c60:*:*:*:*:*:*:*
huaweiips_module_firmwarev500r001c80cpe:2.3:o:huawei:ips_module_firmware:v500r001c80:*:*:*:*:*:*:*
huaweiips_module_firmwarev500r005c00cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*
huaweiips_module_firmwarev500r005c10cpe:2.3:o:huawei:ips_module_firmware:v500r005c10:*:*:*:*:*:*:*
huaweiips_module_firmwarev500r005c20cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*
huaweingfw_module_firmwarev500r001c00cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*
Rows per page:
1-10 of 851

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

70.1%

Related for HUAWEI-SA-20200506-02-AUTHENTICATION