ID

VAR-202106-1796


CVE

CVE-2021-22326


TITLE

Huawei HarmonyOS Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202106-1981

DESCRIPTION

A component of the HarmonyOS has a Privilege Dropping / Lowering Errors vulnerability. Local attackers may exploit this vulnerability to obtain Kernel space read/write capability. A Huawei phone is a Huawei smartphone from the Chinese Huawei (Huawei) company. Huawei smartphones have a security flaw that stems from incorrect permission assignments. This vulnerability could affect service confidentiality

Trust: 1.08

sources: NVD: CVE-2021-22326 // VULHUB: VHN-380761 // VULMON: CVE-2021-22326

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:eqversion:2.0

Trust: 1.0

sources: NVD: CVE-2021-22326

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22326
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202106-1981
value: HIGH

Trust: 0.6

VULHUB: VHN-380761
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-22326
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-22326
severity: MEDIUM
baseScore: 6.6
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-380761
severity: MEDIUM
baseScore: 6.6
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

VULMON: CVE-2021-22326
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22326
baseSeverity: HIGH
baseScore: 7.1
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 5.2
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-380761 // VULMON: CVE-2021-22326 // CNNVD: CNNVD-202106-1981 // NVD: CVE-2021-22326

PROBLEMTYPE DATA

problemtype:CWE-269

Trust: 1.1

sources: VULHUB: VHN-380761 // NVD: CVE-2021-22326

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202106-1981

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202106-1981

PATCH

title:Repair measures for security vulnerabilities in Huawei smartphonesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=156065

Trust: 0.6

sources: CNNVD: CNNVD-202106-1981

EXTERNAL IDS

db:NVDid:CVE-2021-22326

Trust: 1.8

db:CNNVDid:CNNVD-202106-1981

Trust: 0.7

db:VULHUBid:VHN-380761

Trust: 0.1

db:VULMONid:CVE-2021-22326

Trust: 0.1

sources: VULHUB: VHN-380761 // VULMON: CVE-2021-22326 // CNNVD: CNNVD-202106-1981 // NVD: CVE-2021-22326

REFERENCES

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202107-0000001123874808

Trust: 2.3

url:https://consumer.huawei.com/en/support/bulletin/2021/5/

Trust: 0.7

url:https://cwe.mitre.org/data/definitions/269.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-380761 // VULMON: CVE-2021-22326 // CNNVD: CNNVD-202106-1981 // NVD: CVE-2021-22326

SOURCES

db:VULHUBid:VHN-380761
db:VULMONid:CVE-2021-22326
db:CNNVDid:CNNVD-202106-1981
db:NVDid:CVE-2021-22326

LAST UPDATE DATE

2024-08-14T13:23:30.735000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-380761date:2021-11-02T00:00:00
db:VULMONid:CVE-2021-22326date:2021-07-06T00:00:00
db:CNNVDid:CNNVD-202106-1981date:2021-11-29T00:00:00
db:NVDid:CVE-2021-22326date:2021-11-02T19:19:27.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-380761date:2021-06-30T00:00:00
db:VULMONid:CVE-2021-22326date:2021-06-30T00:00:00
db:CNNVDid:CNNVD-202106-1981date:2021-06-30T00:00:00
db:NVDid:CVE-2021-22326date:2021-06-30T14:15:08.563