ID

VAR-202108-2218


CVE

CVE-2021-22387


TITLE

Huawei  Vulnerability in improper control of dynamically manipulated code resources on smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-010879

DESCRIPTION

There is an Improper Control of Dynamically Managing Code Resources Vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to remotely execute commands. (DoS) It may be put into a state

Trust: 1.8

sources: NVD: CVE-2021-22387 // JVNDB: JVNDB-2021-010879 // VULHUB: VHN-380822 // VULMON: CVE-2021-22387

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-010879 // NVD: CVE-2021-22387

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22387
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-22387
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202108-103
value: CRITICAL

Trust: 0.6

VULHUB: VHN-380822
value: HIGH

Trust: 0.1

VULMON: CVE-2021-22387
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-22387
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-380822
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22387
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-22387
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-380822 // VULMON: CVE-2021-22387 // JVNDB: JVNDB-2021-010879 // CNNVD: CNNVD-202108-103 // NVD: CVE-2021-22387

PROBLEMTYPE DATA

problemtype:CWE-913

Trust: 1.1

problemtype:Improper control of dynamically manipulated code resources (CWE-913) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-380822 // JVNDB: JVNDB-2021-010879 // NVD: CVE-2021-22387

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-103

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202108-103

PATCH

title:CVE-2021-22387url:https://consumer.huawei.com/en/support/bulletin/2021/6/

Trust: 0.8

title:Huawei Smartphone Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=159050

Trust: 0.6

sources: JVNDB: JVNDB-2021-010879 // CNNVD: CNNVD-202108-103

EXTERNAL IDS

db:NVDid:CVE-2021-22387

Trust: 3.4

db:JVNDBid:JVNDB-2021-010879

Trust: 0.8

db:CNNVDid:CNNVD-202108-103

Trust: 0.6

db:VULHUBid:VHN-380822

Trust: 0.1

db:VULMONid:CVE-2021-22387

Trust: 0.1

sources: VULHUB: VHN-380822 // VULMON: CVE-2021-22387 // JVNDB: JVNDB-2021-010879 // CNNVD: CNNVD-202108-103 // NVD: CVE-2021-22387

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/6/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-22387

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/913.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-380822 // VULMON: CVE-2021-22387 // JVNDB: JVNDB-2021-010879 // CNNVD: CNNVD-202108-103 // NVD: CVE-2021-22387

SOURCES

db:VULHUBid:VHN-380822
db:VULMONid:CVE-2021-22387
db:JVNDBid:JVNDB-2021-010879
db:CNNVDid:CNNVD-202108-103
db:NVDid:CVE-2021-22387

LAST UPDATE DATE

2024-08-14T15:01:20.487000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-380822date:2021-12-09T00:00:00
db:VULMONid:CVE-2021-22387date:2021-08-06T00:00:00
db:JVNDBid:JVNDB-2021-010879date:2022-07-11T05:42:00
db:CNNVDid:CNNVD-202108-103date:2021-08-09T00:00:00
db:NVDid:CVE-2021-22387date:2021-12-09T17:55:11.013

SOURCES RELEASE DATE

db:VULHUBid:VHN-380822date:2021-08-02T00:00:00
db:VULMONid:CVE-2021-22387date:2021-08-02T00:00:00
db:JVNDBid:JVNDB-2021-010879date:2022-07-11T00:00:00
db:CNNVDid:CNNVD-202108-103date:2021-08-02T00:00:00
db:NVDid:CVE-2021-22387date:2021-08-02T17:15:13.783