This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Resource Management Error Vulnerability on Some Huawei Products

  • SA No:huawei-sa-20200219-02-resource
  • Initial Release Date: 2020-02-19
  • Last Release Date: 2020-02-19

Some Huawei products have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices. (Vulnerability ID: HWPSIRT-2019-12403)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-1881.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200219-02-resource-en


Product Name

Affected Version

Resolved Product and Version

NIP6800

V500R001C30

Upgrade to V500R005C00SPC200

Secospace USG6600

V500R001C30SPC200

Upgrade to V500R005C00SPC200

V500R001C30SPC600

USG9500

V500R001C30SPC200

Upgrade to V500R005C00SPC200

V500R001C30SPC600


Successful exploit may cause service abnormal on affected devices.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 3.7 (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Temporal Score: 3.5 (E:F/RL:O/RC:C)

This vulnerability can be exploited only when the following conditions are present:

1. The attacker can access the network where the affected device resides.

Vulnerability details:

Some Huawei products have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of the function, the vulnerability can be exploited to cause service abnormal on affected devices.


Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.


2020-02-19 V1.0 INITIAL


Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.