ID

VAR-202110-1851


CVE

CVE-2021-37110


TITLE

Huawei  Vulnerabilities in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-017380

DESCRIPTION

There is a Timing design defects in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality. Huawei Smartphone products have unspecified vulnerabilities.Information may be obtained

Trust: 1.8

sources: NVD: CVE-2021-37110 // JVNDB: JVNDB-2021-017380 // VULHUB: VHN-398946 // VULMON: CVE-2021-37110

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:2.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.1

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.1

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017380 // NVD: CVE-2021-37110

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37110
value: HIGH

Trust: 1.0

NVD: CVE-2021-37110
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202110-2230
value: HIGH

Trust: 0.6

VULHUB: VHN-398946
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37110
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398946
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37110
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37110
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398946 // JVNDB: JVNDB-2021-017380 // CNNVD: CNNVD-202110-2230 // NVD: CVE-2021-37110

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-017380 // NVD: CVE-2021-37110

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2230

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-2230

PATCH

title:security-bulletins-202110-0000001162998526 Huawei Support Bulletinurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176778

Trust: 0.6

sources: JVNDB: JVNDB-2021-017380 // CNNVD: CNNVD-202110-2230

EXTERNAL IDS

db:NVDid:CVE-2021-37110

Trust: 3.4

db:JVNDBid:JVNDB-2021-017380

Trust: 0.8

db:CNNVDid:CNNVD-202110-2230

Trust: 0.6

db:VULHUBid:VHN-398946

Trust: 0.1

db:VULMONid:CVE-2021-37110

Trust: 0.1

sources: VULHUB: VHN-398946 // VULMON: CVE-2021-37110 // JVNDB: JVNDB-2021-017380 // CNNVD: CNNVD-202110-2230 // NVD: CVE-2021-37110

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/11/

Trust: 1.8

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-37110

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-398946 // VULMON: CVE-2021-37110 // JVNDB: JVNDB-2021-017380 // CNNVD: CNNVD-202110-2230 // NVD: CVE-2021-37110

SOURCES

db:VULHUBid:VHN-398946
db:VULMONid:CVE-2021-37110
db:JVNDBid:JVNDB-2021-017380
db:CNNVDid:CNNVD-202110-2230
db:NVDid:CVE-2021-37110

LAST UPDATE DATE

2024-08-14T15:17:00.841000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398946date:2022-01-11T00:00:00
db:VULMONid:CVE-2021-37110date:2022-01-04T00:00:00
db:JVNDBid:JVNDB-2021-017380date:2023-01-17T07:06:00
db:CNNVDid:CNNVD-202110-2230date:2022-01-14T00:00:00
db:NVDid:CVE-2021-37110date:2022-01-11T19:27:32.067

SOURCES RELEASE DATE

db:VULHUBid:VHN-398946date:2022-01-03T00:00:00
db:VULMONid:CVE-2021-37110date:2022-01-03T00:00:00
db:JVNDBid:JVNDB-2021-017380date:2023-01-17T00:00:00
db:CNNVDid:CNNVD-202110-2230date:2021-10-05T00:00:00
db:NVDid:CVE-2021-37110date:2022-01-03T22:15:09