This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Out of Bounds Read Vulnerability in Several Products

  • SA No:huawei-sa-20200122-04-eudemon
  • Initial Release Date: Jan 22, 2020
  • Last Release Date: Dec 16, 2020

There is an out-of-bounds read vulnerability in several products.  The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal. (Vulnerability ID: HWPSIRT-2019-12428)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9201.
Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-04-eudemon-en

Product Name

Affected Version

Resolved Product and Version

NIP6800

V500R001C30

V500R005C20SPC300

V500R001C60SPC500

V500R005C00

Secospace USG6600

V500R001C30SPC200

V500R005C20SPC300

V500R001C30SPC600

V500R001C60SPC500

V500R005C00

USG9500

V500R001C30SPC200

V500R005C20SPC300

V500R001C30SPC600

V500R001C60SPC500

V500R005C00


Successful exploit could cause certain service abnormal.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 6.5 (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Temporal Score: 6.0 (E:F/RL:O/RC:C)


This vulnerability can be exploited only when the following conditions are present:

The attacker accesses to the victim's adjacent network.

Vulnerability details:

The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal.


Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.


2020-12-16 V1.1 UPDATED Assigned a CVE ID(CVE-2020-9201) to the vulnerability; Updated the information in "Summary";

2020-01-22 V1.0 INITIAL


Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.