This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Command Injection Vulnerability in Some Huawei Products

  • SA No:huawei-sa-20201111-02-injection
  • Initial Release Date: Nov 11, 2020
  • Last Release Date: Nov 17, 2020

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection. (Vulnerability ID: HWPSIRT-2020-59877)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9127.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201111-02-injection-en


Product Name

Affected Version

Resolved Product and Version

NIP6300

V500R001C30

V500R005C00SPC200

V500R001C60

NIP6600

V500R001C30

V500R005C00SPC200

V500R001C60

Secospace USG6300

V500R001C30

V500R005C00SPC200

V500R001C60

Secospace USG6500

V500R001C30

V500R005C00SPC200

V500R001C60

Secospace USG6600

V500R001C30

V500R005C00SPC200

V500R001C60

USG9500

V500R001C30

V500R005C00SPC200

V500R001C60



An attacker may exploit the vulnerability to cause command injection.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 7.7 (AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H)

Temporal Score: 7.1 (E:F/RL:O/RC:C)


This vulnerability can be exploited only when the following conditions are present:

1. The attacker gains the access of the affected products.

Vulnerability details:

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.


Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.


2020-11-17 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2020-11-11 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.