ID

VAR-202110-1854


CVE

CVE-2021-37119


TITLE

plural  Huawei  Vulnerabilities in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-017299

DESCRIPTION

There is a Service logic vulnerability in Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS. plural Huawei Smartphone products have unspecified vulnerabilities.Service operation interruption (DoS) It may be in a state. Huawei HarmonyOS is an operating system of the Chinese company Huawei. Provide a microkernel-based full-scenario distributed operating system. There is a security vulnerability in a component of Huawei HarmonyOS

Trust: 1.8

sources: NVD: CVE-2021-37119 // JVNDB: JVNDB-2021-017299 // VULHUB: VHN-398955 // VULMON: CVE-2021-37119

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.1

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017299 // NVD: CVE-2021-37119

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37119
value: HIGH

Trust: 1.0

NVD: CVE-2021-37119
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202110-2227
value: HIGH

Trust: 0.6

VULHUB: VHN-398955
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37119
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-398955
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37119
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37119
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398955 // JVNDB: JVNDB-2021-017299 // CNNVD: CNNVD-202110-2227 // NVD: CVE-2021-37119

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-017299 // NVD: CVE-2021-37119

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2227

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202110-2227

PATCH

title:Service logic vulnerability in some HUAWEI devicesurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176775

Trust: 0.6

sources: JVNDB: JVNDB-2021-017299 // CNNVD: CNNVD-202110-2227

EXTERNAL IDS

db:NVDid:CVE-2021-37119

Trust: 3.4

db:JVNDBid:JVNDB-2021-017299

Trust: 0.8

db:CNNVDid:CNNVD-202110-2227

Trust: 0.6

db:CNVDid:CNVD-2022-04709

Trust: 0.1

db:VULHUBid:VHN-398955

Trust: 0.1

db:VULMONid:CVE-2021-37119

Trust: 0.1

sources: VULHUB: VHN-398955 // VULMON: CVE-2021-37119 // JVNDB: JVNDB-2021-017299 // CNNVD: CNNVD-202110-2227 // NVD: CVE-2021-37119

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/10/

Trust: 1.8

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-37119

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-398955 // VULMON: CVE-2021-37119 // JVNDB: JVNDB-2021-017299 // CNNVD: CNNVD-202110-2227 // NVD: CVE-2021-37119

SOURCES

db:VULHUBid:VHN-398955
db:VULMONid:CVE-2021-37119
db:JVNDBid:JVNDB-2021-017299
db:CNNVDid:CNNVD-202110-2227
db:NVDid:CVE-2021-37119

LAST UPDATE DATE

2024-08-14T14:25:08.616000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398955date:2022-01-11T00:00:00
db:VULMONid:CVE-2021-37119date:2022-01-04T00:00:00
db:JVNDBid:JVNDB-2021-017299date:2023-01-13T06:15:00
db:CNNVDid:CNNVD-202110-2227date:2022-01-13T00:00:00
db:NVDid:CVE-2021-37119date:2022-01-11T19:58:15.363

SOURCES RELEASE DATE

db:VULHUBid:VHN-398955date:2022-01-03T00:00:00
db:VULMONid:CVE-2021-37119date:2022-01-03T00:00:00
db:JVNDBid:JVNDB-2021-017299date:2023-01-13T00:00:00
db:CNNVDid:CNNVD-202110-2227date:2021-10-05T00:00:00
db:NVDid:CVE-2021-37119date:2022-01-03T22:15:09.450