6.5
MEDIUM
CVE-2020-9071
Huawei Adaptive Router Out-of-Bounds Read Vulnerability
Description

There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may cause service abnormal in specific scenario.Affected product versions include:AR120-S versions V200R007C00SPC900,V200R007C00SPCa00

INFO

Published Date :

June 1, 2020, 3:15 p.m.

Last Modified :

June 3, 2020, 3:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-9071 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei ar1200_firmware
2 Huawei ar200_firmware
3 Huawei ar3200_firmware
4 Huawei ar120-s_firmware
5 Huawei ar1200-s_firmware
6 Huawei ar150_firmware
7 Huawei ar150-s_firmware
8 Huawei ar160_firmware
9 Huawei ar200-s_firmware
10 Huawei ar2200_firmware
11 Huawei ar2200-s_firmware
12 Huawei ar510_firmware
13 Huawei netengine16ex_firmware
14 Huawei srg1300_firmware
15 Huawei srg2300_firmware
16 Huawei srg3300_firmware
17 Huawei ar3600_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-9071.

URL Resource
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-9071 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-9071 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 03, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en No Types Assigned https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spca00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spca00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spca00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spca00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc900:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spcb00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spcc00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-9071 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-9071 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.33067

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability