Executive Summary

Informations
Name CVE-2020-9071 First vendor Publication 2020-06-01
Vendor Cve Last vendor Modification 2020-06-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may cause service abnormal in specific scenario.Affected product versions include:AR120-S versions V200R007C00SPC900,V200R007C00SPCa00

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9071

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 6
Os 3
Os 5
Os 3
Os 5
Os 5
Os 3
Os 6
Os 3
Os 7
Os 5
Os 1
Os 3
Os 3
Os 3
Os 3

Sources (Detail)

Source Url
MISC https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-06-03 21:23:15
  • Multiple Updates
2020-06-01 21:23:02
  • First insertion