Este site utiliza cookies. Ao continuar navegando no site, você concorda com esse uso. Leia nossa política de privacidade

Security Advisory - Multiple OOB Read Vulnerabilities in COPS implementation of Some Huawei Products

  • SA No:huawei-sa-20191218-01-cops
  • Initial Release Date: 2020-06-03
  • Last Release Date: 2020-08-26

There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device. (Vulnerability ID: HWPSIRT-2018-12275,HWPSIRT-2018-12276,HWPSIRT-2018-12277,HWPSIRT-2018-12278,HWPSIRT-2018-12279,HWPSIRT-2018-12280 and HWPSIRT-2018-12289)

The seven vulnerabilities have been assigned seven Common Vulnerabilities and Exposures (CVE) IDs: CVE-2020-1818, CVE-2020-1819, CVE-2020-1820, CVE-2020-1821, CVE-2020-1822, CVE-2020-1823 and CVE-2020-1824.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191218-01-cops-en


Product Name

Affected Version

Resolved Product and Version

IPS Module

V500R001C30

V500R005C20SPC500

V500R001C60

V500R005C00

NGFW Module

V500R002C00

V500R005C20SPC500

V500R002C20

V500R005C00

NIP6300

V500R001C30

V500R005C20SPC500

V500R001C60

V500R005C00

NIP6600

V500R001C30

V500R005C20SPC500

V500R001C60

V500R005C00

NIP6800

V500R001C60

V500R005C20SPC500

V500R005C00

Secospace USG6300

V500R001C30

V500R005C20SPC500

V500R001C60

V500R005C00

Secospace USG6500

V500R001C30

V500R005C20SPC500

V500R001C60

V500R005C00

Secospace USG6600

V500R001C30

V500R005C20SPC500

V500R005C00

USG6000V

V500R003C00

V500R005C00SPC100


An attacker may disrupt service on the affected device.


These vulnerabilities classification have been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 3.7 (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Temporal Score: 3.5 (E:F/RL:O/RC:C)


These vulnerabilities can be exploited only when the following conditions are present:

The attacker can gains access to the affected network.

Vulnerability details:

The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these vulnerabilities may disrupt service on the affected device.


Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

These vulnerabilities were discovered by Huawei internal tester.


2020-08-26 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2020-06-03 V1.0 INITIAL


Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.