6.5
MEDIUM
CVE-2020-9069
Huawei Data Decryption Information Leak Vulnerability
Description

There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than 9.1.0.331(C675E9R1P3T8); Berkeley-L09 Versions earlier than 10.0.1.1(C675R1); CD16-10 Versions earlier than 10.0.2.8; CD17-10 Versions earlier than 10.0.2.8; CD17-16 Versions earlier than 10.0.2.8; CD18-10 Versions earlier than 10.0.2.8; CD18-16 Versions earlier than 10.0.2.8; Columbia-TL00B Versions earlier than 9.0.0.187(C01E181R1P20T8); E6878-370 Versions earlier than 10.0.5.1(H610SP10C00); HUAWEI P30 lite Versions earlier than 10.0.0.185(C605E3R1P3), Versions earlier than 10.0.0.197(C432E8R2P7); HUAWEI nova 4e Versions earlier than 10.0.0.158(C00E64R1P9); Honor 10 Lite 9.0.1.113(C675E11R1P12); LelandP-L22A Versions earlier than 9.1.0.166(C675E5R1P4T8); Marie-AL00AX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00AY Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00BX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-L03BX Versions earlier than 10.0.0.188(C605E5R1P1); Marie-L21BX Versions earlier than 10.0.0.188(C432E4R4P1), Versions earlier than 10.0.0.188(C461E5R3P1); Marie-L22BX Versions earlier than 10.0.0.188(C636E3R3P1); Marie-L23BX Versions earlier than 10.0.0.188(C605E5R1P1); TC5200-16 Versions earlier than 10.0.2.8; WS5200-11 Versions earlier than 10.0.2.8; WS5200-12 Versions earlier than 10.0.2.23; WS5200-16 Versions earlier than 10.0.2.8; WS5200-17 Versions earlier than 10.0.2.23; WS5800-10 Versions earlier than 10.0.3.27; WS6500-10 Versions earlier than 10.0.2.8; WS6500-16 Versions earlier than 10.0.2.8

INFO

Published Date :

May 21, 2020, 3:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-9069 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei honor_10_lite_firmware
2 Huawei berkeley-l09_firmware
3 Huawei lelandp-l22a_firmware
4 Huawei e6878-370_firmware
5 Huawei anne-al00_firmware
6 Huawei cd16-10_firmware
7 Huawei cd17-10_firmware
8 Huawei cd17-16_firmware
9 Huawei cd18-10_firmware
10 Huawei cd18-16_firmware
11 Huawei columbia-tl00b_firmware
12 Huawei tc5200-16_firmware
13 Huawei ws5200-11_firmware
14 Huawei ws5200-16_firmware
15 Huawei ws5200-17_firmware
16 Huawei ws5800-10_firmware
17 Huawei ws6500-10_firmware
18 Huawei ws6500-16_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9069.

URL Resource
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9069 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9069 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 NVD-CWE-noinfo
  • CVE Modified by [email protected]

    May. 29, 2020

    Action Type Old Value New Value
    Changed Description There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly.Affected product versions include:Product Name version Affected Version;Anne-AL00 versions Versions earlier than 9.1.0.331(C675E9R1P3T8);Berkeley-L09 versions Versions earlier than 10.0.1.1(C675R1);CD16-10 versions Versions earlier than 10.0.2.8;CD17-10 versions Versions earlier than 10.0.2.8;CD17-16 versions Versions earlier than 10.0.2.8;CD18-10 versions Versions earlier than 10.0.2.8;CD18-16 versions Versions earlier than 10.0.2.8;Columbia-TL00B versions Versions earlier than 9.0.0.187(C01E181R1P20T8);E6878-370 versions Versions earlier than 10.0.5.1(H610SP10C00);Honor 10 Lite versions Versions earlier than 10.0.0.182(C675E17R2P2);LelandP-L22A versions Versions earlier than 9.1.0.166(C675E5R1P4T8);TC5200-16 versions There is an information leakage vulnerability in some Huawei products. An unauthenticated, adjacent attacker could exploit this vulnerability to decrypt data. Successful exploitation may leak information randomly. Affected product versions include: Anne-AL00 Versions earlier than 9.1.0.331(C675E9R1P3T8); Berkeley-L09 Versions earlier than 10.0.1.1(C675R1); CD16-10 Versions earlier than 10.0.2.8; CD17-10 Versions earlier than 10.0.2.8; CD17-16 Versions earlier than 10.0.2.8; CD18-10 Versions earlier than 10.0.2.8; CD18-16 Versions earlier than 10.0.2.8; Columbia-TL00B Versions earlier than 9.0.0.187(C01E181R1P20T8); E6878-370 Versions earlier than 10.0.5.1(H610SP10C00); HUAWEI P30 lite Versions earlier than 10.0.0.185(C605E3R1P3), Versions earlier than 10.0.0.197(C432E8R2P7); HUAWEI nova 4e Versions earlier than 10.0.0.158(C00E64R1P9); Honor 10 Lite 9.0.1.113(C675E11R1P12); LelandP-L22A Versions earlier than 9.1.0.166(C675E5R1P4T8); Marie-AL00AX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00AY Versions earlier than 10.0.0.158(C00E64R1P9); Marie-AL00BX Versions earlier than 10.0.0.158(C00E64R1P9); Marie-L03BX Versions earlier than 10.0.0.188(C605E5R1P1); Marie-L21BX Versions earlier than 10.0.0.188(C432E4R4P1), Versions earlier than 10.0.0.188(C461E5R3P1); Marie-L22BX Versions earlier than 10.0.0.188(C636E3R3P1); Marie-L23BX Versions earlier than 10.0.0.188(C605E5R1P1); TC5200-16 Versions earlier than 10.0.2.8; WS5200-11 Versions earlier than 10.0.2.8; WS5200-12 Versions earlier than 10.0.2.23; WS5200-16 Versions earlier than 10.0.2.8; WS5200-17 Versions earlier than 10.0.2.23; WS5800-10 Versions earlier than 10.0.3.27; WS6500-10 Versions earlier than 10.0.2.8; WS6500-16 Versions earlier than 10.0.2.8
  • Initial Analysis by [email protected]

    May. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en No Types Assigned https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200520-01-leakage-en Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:anne-al00_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.331\(c675e9r1p3t8\) OR cpe:2.3:h:huawei:anne-al00:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.1.1\(c675r1\) OR cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cd16-10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.8 OR cpe:2.3:h:huawei:cd16-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cd17-10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.8 OR cpe:2.3:h:huawei:cd17-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cd17-16_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.8 OR cpe:2.3:h:huawei:cd17-16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cd18-10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.8 OR cpe:2.3:h:huawei:cd18-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cd18-16_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.8 OR cpe:2.3:h:huawei:cd18-16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:columbia-tl00b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.187\(c01e181r1p20t8\) OR cpe:2.3:h:huawei:columbia-tl00b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:e6878-370_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.5.1\(h610sp10c00\) OR cpe:2.3:h:huawei:e6878-370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_10_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.0.182\(c675e17r2p2\) OR cpe:2.3:h:huawei:honor_10_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:lelandp-l22a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.166\(c675e5r1p4t8\) OR cpe:2.3:h:huawei:lelandp-l22a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:tc5200-16_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.8 OR cpe:2.3:h:huawei:tc5200-16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ws5200-11_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.8 OR cpe:2.3:h:huawei:ws5200-11:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ws5200-11_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.23 OR cpe:2.3:h:huawei:ws5200-11:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ws5200-16_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.8 OR cpe:2.3:h:huawei:ws5200-16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ws5200-17_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.23 OR cpe:2.3:h:huawei:ws5200-17:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ws5800-10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.3.27 OR cpe:2.3:h:huawei:ws5800-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ws6500-10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.8 OR cpe:2.3:h:huawei:ws6500-10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ws6500-16_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.2.8 OR cpe:2.3:h:huawei:ws6500-16:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9069 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-9069 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.28533

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability