ID

VAR-202110-1478


CVE

CVE-2021-36998


TITLE

Huawei  Vulnerabilities in smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-014260

DESCRIPTION

There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to read an array that is out of bounds. Huawei Smartphones have unspecified vulnerabilities.Information may be obtained. Huawei Smartphone is a smartphone of the Chinese company Huawei (Huawei)

Trust: 1.71

sources: NVD: CVE-2021-36998 // JVNDB: JVNDB-2021-014260 // VULHUB: VHN-397933

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014260 // NVD: CVE-2021-36998

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-36998
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-36998
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202110-2098
value: MEDIUM

Trust: 0.6

VULHUB: VHN-397933
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-36998
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-397933
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-36998
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-36998
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-397933 // JVNDB: JVNDB-2021-014260 // CNNVD: CNNVD-202110-2098 // NVD: CVE-2021-36998

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-014260 // NVD: CVE-2021-36998

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2098

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-2098

PATCH

title:CVE-2021-36998url:https://consumer.huawei.com/en/support/bulletin/2021/7/

Trust: 0.8

title:Huawei Smartphone Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168235

Trust: 0.6

sources: JVNDB: JVNDB-2021-014260 // CNNVD: CNNVD-202110-2098

EXTERNAL IDS

db:NVDid:CVE-2021-36998

Trust: 3.3

db:JVNDBid:JVNDB-2021-014260

Trust: 0.8

db:CNNVDid:CNNVD-202110-2098

Trust: 0.7

db:VULHUBid:VHN-397933

Trust: 0.1

sources: VULHUB: VHN-397933 // JVNDB: JVNDB-2021-014260 // CNNVD: CNNVD-202110-2098 // NVD: CVE-2021-36998

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/7/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-36998

Trust: 1.4

sources: VULHUB: VHN-397933 // JVNDB: JVNDB-2021-014260 // CNNVD: CNNVD-202110-2098 // NVD: CVE-2021-36998

SOURCES

db:VULHUBid:VHN-397933
db:JVNDBid:JVNDB-2021-014260
db:CNNVDid:CNNVD-202110-2098
db:NVDid:CVE-2021-36998

LAST UPDATE DATE

2024-08-14T15:27:35.355000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-397933date:2021-11-01T00:00:00
db:JVNDBid:JVNDB-2021-014260date:2022-10-11T08:37:00
db:CNNVDid:CNNVD-202110-2098date:2021-11-03T00:00:00
db:NVDid:CVE-2021-36998date:2021-11-01T20:50:04.947

SOURCES RELEASE DATE

db:VULHUBid:VHN-397933date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2021-014260date:2022-10-11T00:00:00
db:CNNVDid:CNNVD-202110-2098date:2021-10-28T00:00:00
db:NVDid:CVE-2021-36998date:2021-10-28T13:15:10.913