Information disclosure in Some Huawei Products



Published: 2020-02-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-1856
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Huawei NGFW Module
Server applications / Other server solutions

Huawei NIP6300
Server applications / IDS/IPS systems, Firewalls and proxy servers

Huawei NIP6600
Server applications / IDS/IPS systems, Firewalls and proxy servers

Huawei Secospace USG6500
Server applications / Server solutions for antivurus protection

Huawei Secospace USG6600
Server applications / Server solutions for antivurus protection

USG9500
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Huawei

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU25024

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-1856

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to improper input validation. A remote attacker can send specific request packets to affected devices and gain unauthorized access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Huawei NGFW Module: V500R001C30 - V500R005C00

Huawei NIP6300: V500R001C30 - V500R005C00

Huawei NIP6600: V500R001C30 - V500R005C00

Huawei Secospace USG6500: V500R001C30 - V500R005C00

Huawei Secospace USG6600: V500R001C30 - V500R005C00

USG9500: V500R001C30 - V500R005C00

External links

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200205-01-firewall-en


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###