ID

VAR-202110-1496


CVE

CVE-2021-22485


TITLE

Huawei  Vulnerabilities in devices

Trust: 0.8

sources: JVNDB: JVNDB-2021-014315

DESCRIPTION

There is a SSID vulnerability with Wi-Fi network connections in Huawei devices.Successful exploitation of this vulnerability may affect service confidentiality. Huawei There is an unspecified vulnerability in the device.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2021-22485 // JVNDB: JVNDB-2021-014315 // VULHUB: VHN-380920

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014315 // NVD: CVE-2021-22485

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22485
value: HIGH

Trust: 1.0

NVD: CVE-2021-22485
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202110-2075
value: HIGH

Trust: 0.6

VULHUB: VHN-380920
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-22485
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-380920
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22485
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-22485
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-380920 // JVNDB: JVNDB-2021-014315 // CNNVD: CNNVD-202110-2075 // NVD: CVE-2021-22485

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-014315 // NVD: CVE-2021-22485

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2075

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-2075

PATCH

title:CVE-2021-22485url:https://consumer.huawei.com/en/support/bulletin/2021/7/

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=171571

Trust: 0.6

sources: JVNDB: JVNDB-2021-014315 // CNNVD: CNNVD-202110-2075

EXTERNAL IDS

db:NVDid:CVE-2021-22485

Trust: 3.3

db:JVNDBid:JVNDB-2021-014315

Trust: 0.8

db:CNNVDid:CNNVD-202110-2075

Trust: 0.6

db:VULHUBid:VHN-380920

Trust: 0.1

sources: VULHUB: VHN-380920 // JVNDB: JVNDB-2021-014315 // CNNVD: CNNVD-202110-2075 // NVD: CVE-2021-22485

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/7/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-22485

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-wearables-202108-0000001135186780

Trust: 0.6

sources: VULHUB: VHN-380920 // JVNDB: JVNDB-2021-014315 // CNNVD: CNNVD-202110-2075 // NVD: CVE-2021-22485

SOURCES

db:VULHUBid:VHN-380920
db:JVNDBid:JVNDB-2021-014315
db:CNNVDid:CNNVD-202110-2075
db:NVDid:CVE-2021-22485

LAST UPDATE DATE

2024-08-14T13:23:14.152000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-380920date:2021-11-01T00:00:00
db:JVNDBid:JVNDB-2021-014315date:2022-10-12T08:43:00
db:CNNVDid:CNNVD-202110-2075date:2021-11-29T00:00:00
db:NVDid:CVE-2021-22485date:2021-11-01T23:54:36.053

SOURCES RELEASE DATE

db:VULHUBid:VHN-380920date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2021-014315date:2022-10-12T00:00:00
db:CNNVDid:CNNVD-202110-2075date:2021-10-28T00:00:00
db:NVDid:CVE-2021-22485date:2021-10-28T13:15:10.103