Este site utiliza cookies. Ao continuar navegando no site, você concorda com esse uso. Leia nossa política de privacidade

Security Advisory - Improper Authentication Vulnerability in Some Huawei Products

  • SA No:huawei-sa-20200318-01-authentication
  • Initial Release Date: 2020-03-18
  • Last Release Date: 2020-12-16

Some Huawei products have a security vulnerability due to improper authentication. A remote attacker needs to obtain some information and forge the peer device to send specific packets to the affected device. Due to the improper implementation of the authentication function, attackers can exploit the vulnerability to connect to affected devices and execute a series of commands. (Vulnerability ID: HWPSIRT-2019-12282)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-1864.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200318-01-authentication-en


Product Name

Affected Version

Resolved Product and Version

AntiDDoS1600

V500R001C00

V5R5C00SPH202

V500R001C60

V500R005C00

Secospace AntiDDoS8000

V500R001C00

V5R5C00SPH302

V500R001C20

V500R001C60

V500R005C00



Attackers can exploit the vulnerability to connect to affected devices and execute a series of commands.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 5.6 (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L) 

Temporal Score: 5.2 (E:F/RL:O/RC:C)

This vulnerability can be exploited only when the following conditions are present:

1. The attacker needs to obtain some information and forge the peer device.

Vulnerability details:

Some Huawei products have a security vulnerability due to improper authentication. A remote attacker needs to obtain some information and forge the peer device to send specific packets to the affected device. Due to the improper implementation of the authentication function, attackers can exploit the vulnerability to connect to affected devices and execute a series of commands.


Configure the Windows firewall inbound rule to prevent this vulnerability. For details, contact TAC.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.


2020-12-16 V1.1 UPDATED Assigned a CVE ID(CVE-2020-1864) to the vulnerability; Updated the "Software Versions and Fixes" section;

2020-03-18 V1.0 INITIAL



Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.