ID

VAR-202110-1864


CVE

CVE-2021-37125


TITLE

HarmonyOS  Vulnerability regarding information leakage in

Trust: 0.8

sources: JVNDB: JVNDB-2021-017590

DESCRIPTION

Arbitrary file has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability .Successful exploitation of this vulnerability may cause confidentiality is affected. HarmonyOS There is a vulnerability related to information leakage.Information may be obtained. Huawei HarmonyOS is an operating system of the Chinese company Huawei. Provide a microkernel-based full-scenario distributed operating system. There is a security vulnerability in Huawei HarmonyOS. The vulnerability stems from the lack of input validation in a component of HarmonyOS. An attacker could exploit this vulnerability to compromise confidentiality

Trust: 1.8

sources: NVD: CVE-2021-37125 // JVNDB: JVNDB-2021-017590 // VULHUB: VHN-398962 // VULMON: CVE-2021-37125

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017590 // NVD: CVE-2021-37125

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37125
value: HIGH

Trust: 1.0

NVD: CVE-2021-37125
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202110-2217
value: HIGH

Trust: 0.6

VULHUB: VHN-398962
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37125
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398962
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37125
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37125
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398962 // JVNDB: JVNDB-2021-017590 // CNNVD: CNNVD-202110-2217 // NVD: CVE-2021-37125

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.1

problemtype:information leak (CWE-200) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398962 // JVNDB: JVNDB-2021-017590 // NVD: CVE-2021-37125

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2217

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202110-2217

PATCH

title:security-bulletins-202110-0000001162998526url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176765

Trust: 0.6

sources: JVNDB: JVNDB-2021-017590 // CNNVD: CNNVD-202110-2217

EXTERNAL IDS

db:NVDid:CVE-2021-37125

Trust: 3.4

db:JVNDBid:JVNDB-2021-017590

Trust: 0.8

db:CNNVDid:CNNVD-202110-2217

Trust: 0.6

db:CNVDid:CNVD-2022-08317

Trust: 0.1

db:VULHUBid:VHN-398962

Trust: 0.1

db:VULMONid:CVE-2021-37125

Trust: 0.1

sources: VULHUB: VHN-398962 // VULMON: CVE-2021-37125 // JVNDB: JVNDB-2021-017590 // CNNVD: CNNVD-202110-2217 // NVD: CVE-2021-37125

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-37125

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-398962 // VULMON: CVE-2021-37125 // JVNDB: JVNDB-2021-017590 // CNNVD: CNNVD-202110-2217 // NVD: CVE-2021-37125

SOURCES

db:VULHUBid:VHN-398962
db:VULMONid:CVE-2021-37125
db:JVNDBid:JVNDB-2021-017590
db:CNNVDid:CNNVD-202110-2217
db:NVDid:CVE-2021-37125

LAST UPDATE DATE

2024-08-14T15:22:04.203000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398962date:2022-01-13T00:00:00
db:VULMONid:CVE-2021-37125date:2022-01-04T00:00:00
db:JVNDBid:JVNDB-2021-017590date:2023-01-27T05:17:00
db:CNNVDid:CNNVD-202110-2217date:2022-01-14T00:00:00
db:NVDid:CVE-2021-37125date:2022-01-13T16:17:25.327

SOURCES RELEASE DATE

db:VULHUBid:VHN-398962date:2022-01-03T00:00:00
db:VULMONid:CVE-2021-37125date:2022-01-03T00:00:00
db:JVNDBid:JVNDB-2021-017590date:2023-01-27T00:00:00
db:CNNVDid:CNNVD-202110-2217date:2021-10-05T00:00:00
db:NVDid:CVE-2021-37125date:2022-01-03T22:15:09.597