ID

VAR-202110-1865


CVE

CVE-2021-37126


TITLE

HarmonyOS  Past traversal vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-017298

DESCRIPTION

Arbitrary file has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability .Successful exploitation of this vulnerability may cause the directory is traversed. HarmonyOS Exists in a past traversal vulnerability.Information may be obtained. Huawei HarmonyOS is an operating system of the Chinese company Huawei. Provide a microkernel-based full-scenario distributed operating system. There is a security vulnerability in Huawei HarmonyOS. The vulnerability is due to a vulnerability in a component of HarmonyOS that is not strict enough for uri verification. Attackers can exploit this vulnerability to cause directory attack traversal, affecting confidentiality

Trust: 1.8

sources: NVD: CVE-2021-37126 // JVNDB: JVNDB-2021-017298 // VULHUB: VHN-398963 // VULMON: CVE-2021-37126

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017298 // NVD: CVE-2021-37126

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37126
value: HIGH

Trust: 1.0

NVD: CVE-2021-37126
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202110-2216
value: HIGH

Trust: 0.6

VULHUB: VHN-398963
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37126
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398963
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37126
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37126
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398963 // JVNDB: JVNDB-2021-017298 // CNNVD: CNNVD-202110-2216 // NVD: CVE-2021-37126

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.1

problemtype:Path traversal (CWE-22) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398963 // JVNDB: JVNDB-2021-017298 // NVD: CVE-2021-37126

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2216

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202110-2216

PATCH

title:security-bulletins-202110-0000001162998526url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176764

Trust: 0.6

sources: JVNDB: JVNDB-2021-017298 // CNNVD: CNNVD-202110-2216

EXTERNAL IDS

db:NVDid:CVE-2021-37126

Trust: 3.4

db:JVNDBid:JVNDB-2021-017298

Trust: 0.8

db:CNNVDid:CNNVD-202110-2216

Trust: 0.6

db:CNVDid:CNVD-2022-04708

Trust: 0.1

db:VULHUBid:VHN-398963

Trust: 0.1

db:VULMONid:CVE-2021-37126

Trust: 0.1

sources: VULHUB: VHN-398963 // VULMON: CVE-2021-37126 // JVNDB: JVNDB-2021-017298 // CNNVD: CNNVD-202110-2216 // NVD: CVE-2021-37126

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-37126

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202110-0000001162998526

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-398963 // VULMON: CVE-2021-37126 // JVNDB: JVNDB-2021-017298 // CNNVD: CNNVD-202110-2216 // NVD: CVE-2021-37126

SOURCES

db:VULHUBid:VHN-398963
db:VULMONid:CVE-2021-37126
db:JVNDBid:JVNDB-2021-017298
db:CNNVDid:CNNVD-202110-2216
db:NVDid:CVE-2021-37126

LAST UPDATE DATE

2024-08-14T14:31:32.122000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398963date:2022-01-11T00:00:00
db:VULMONid:CVE-2021-37126date:2022-01-04T00:00:00
db:JVNDBid:JVNDB-2021-017298date:2023-01-13T05:53:00
db:CNNVDid:CNNVD-202110-2216date:2022-01-13T00:00:00
db:NVDid:CVE-2021-37126date:2022-01-11T20:04:44.400

SOURCES RELEASE DATE

db:VULHUBid:VHN-398963date:2022-01-03T00:00:00
db:VULMONid:CVE-2021-37126date:2022-01-03T00:00:00
db:JVNDBid:JVNDB-2021-017298date:2023-01-13T00:00:00
db:CNNVDid:CNNVD-202110-2216date:2021-10-05T00:00:00
db:NVDid:CVE-2021-37126date:2022-01-03T22:15:09.643