ID

VAR-202110-1848


CVE

CVE-2021-37117


TITLE

plural  Huawei  Vulnerabilities in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-017311

DESCRIPTION

There is a Service logic vulnerability in Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS. plural Huawei Smartphone products have unspecified vulnerabilities.Service operation interruption (DoS) It may be in a state. Huawei HarmonyOS is an operating system of the Chinese company Huawei. Provide a microkernel-based full-scenario distributed operating system. Some Huawei smart screens in Huawei HarmonyOS Vision have security vulnerabilities

Trust: 1.8

sources: NVD: CVE-2021-37117 // JVNDB: JVNDB-2021-017311 // VULHUB: VHN-398953 // VULMON: CVE-2021-37117

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.1

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017311 // NVD: CVE-2021-37117

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37117
value: HIGH

Trust: 1.0

NVD: CVE-2021-37117
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202110-2233
value: HIGH

Trust: 0.6

VULHUB: VHN-398953
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37117
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398953
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37117
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37117
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398953 // JVNDB: JVNDB-2021-017311 // CNNVD: CNNVD-202110-2233 // NVD: CVE-2021-37117

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-017311 // NVD: CVE-2021-37117

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2233

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-2233

PATCH

title:Service logic vulnerability in some HUAWEI devicesurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176781

Trust: 0.6

sources: JVNDB: JVNDB-2021-017311 // CNNVD: CNNVD-202110-2233

EXTERNAL IDS

db:NVDid:CVE-2021-37117

Trust: 3.4

db:JVNDBid:JVNDB-2021-017311

Trust: 0.8

db:CNNVDid:CNNVD-202110-2233

Trust: 0.6

db:CNVDid:CNVD-2022-04710

Trust: 0.1

db:VULHUBid:VHN-398953

Trust: 0.1

db:VULMONid:CVE-2021-37117

Trust: 0.1

sources: VULHUB: VHN-398953 // VULMON: CVE-2021-37117 // JVNDB: JVNDB-2021-017311 // CNNVD: CNNVD-202110-2233 // NVD: CVE-2021-37117

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/10/

Trust: 1.8

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-37117

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-visions-202110-0000001162597918

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-398953 // VULMON: CVE-2021-37117 // JVNDB: JVNDB-2021-017311 // CNNVD: CNNVD-202110-2233 // NVD: CVE-2021-37117

SOURCES

db:VULHUBid:VHN-398953
db:VULMONid:CVE-2021-37117
db:JVNDBid:JVNDB-2021-017311
db:CNNVDid:CNNVD-202110-2233
db:NVDid:CVE-2021-37117

LAST UPDATE DATE

2024-08-14T14:55:46.324000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398953date:2022-01-11T00:00:00
db:VULMONid:CVE-2021-37117date:2022-01-04T00:00:00
db:JVNDBid:JVNDB-2021-017311date:2023-01-13T06:27:00
db:CNNVDid:CNNVD-202110-2233date:2022-01-13T00:00:00
db:NVDid:CVE-2021-37117date:2022-01-11T19:46:26.163

SOURCES RELEASE DATE

db:VULHUBid:VHN-398953date:2022-01-03T00:00:00
db:VULMONid:CVE-2021-37117date:2022-01-03T00:00:00
db:JVNDBid:JVNDB-2021-017311date:2023-01-13T00:00:00
db:CNNVDid:CNNVD-202110-2233date:2021-10-05T00:00:00
db:NVDid:CVE-2021-37117date:2022-01-03T22:15:09.347