ID

VAR-202110-1500


CVE

CVE-2021-22475


TITLE

Huawei  Improper Default Permission Vulnerability in Smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-014319

DESCRIPTION

There is an Improper permission management vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality. Huawei Smartphones are vulnerable to improper default permissions.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2021-22475 // JVNDB: JVNDB-2021-014319 // VULHUB: VHN-380910

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014319 // NVD: CVE-2021-22475

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22475
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-22475
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202110-2069
value: MEDIUM

Trust: 0.6

VULHUB: VHN-380910
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-22475
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-380910
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22475
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-22475
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-380910 // JVNDB: JVNDB-2021-014319 // CNNVD: CNNVD-202110-2069 // NVD: CVE-2021-22475

PROBLEMTYPE DATA

problemtype:CWE-276

Trust: 1.1

problemtype:Inappropriate default permissions (CWE-276) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-380910 // JVNDB: JVNDB-2021-014319 // NVD: CVE-2021-22475

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2069

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-2069

PATCH

title:CVE-2021-22475url:https://consumer.huawei.com/en/support/bulletin/2021/7/

Trust: 0.8

title:Huawei Smartphone Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168211

Trust: 0.6

sources: JVNDB: JVNDB-2021-014319 // CNNVD: CNNVD-202110-2069

EXTERNAL IDS

db:NVDid:CVE-2021-22475

Trust: 3.3

db:JVNDBid:JVNDB-2021-014319

Trust: 0.8

db:CNNVDid:CNNVD-202110-2069

Trust: 0.6

db:VULHUBid:VHN-380910

Trust: 0.1

sources: VULHUB: VHN-380910 // JVNDB: JVNDB-2021-014319 // CNNVD: CNNVD-202110-2069 // NVD: CVE-2021-22475

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/7/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-22475

Trust: 1.4

sources: VULHUB: VHN-380910 // JVNDB: JVNDB-2021-014319 // CNNVD: CNNVD-202110-2069 // NVD: CVE-2021-22475

SOURCES

db:VULHUBid:VHN-380910
db:JVNDBid:JVNDB-2021-014319
db:CNNVDid:CNNVD-202110-2069
db:NVDid:CVE-2021-22475

LAST UPDATE DATE

2024-08-14T15:01:17.602000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-380910date:2021-11-02T00:00:00
db:JVNDBid:JVNDB-2021-014319date:2022-10-12T08:48:00
db:CNNVDid:CNNVD-202110-2069date:2021-11-03T00:00:00
db:NVDid:CVE-2021-22475date:2021-11-02T00:13:45.947

SOURCES RELEASE DATE

db:VULHUBid:VHN-380910date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2021-014319date:2022-10-12T00:00:00
db:CNNVDid:CNNVD-202110-2069date:2021-10-28T00:00:00
db:NVDid:CVE-2021-22475date:2021-10-28T13:15:09.873