ID

VAR-202111-0848


CVE

CVE-2021-37013


TITLE

Huawei  Input validation vulnerability in smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-015586

DESCRIPTION

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the availability of users is affected. Huawei Smartphones contain a vulnerability related to input validation.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37013 // JVNDB: JVNDB-2021-015586 // VULHUB: VHN-398845

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:eqversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015586 // NVD: CVE-2021-37013

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37013
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-37013
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-1882
value: MEDIUM

Trust: 0.6

VULHUB: VHN-398845
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37013
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398845
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37013
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-37013
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398845 // JVNDB: JVNDB-2021-015586 // CNNVD: CNNVD-202111-1882 // NVD: CVE-2021-37013

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398845 // JVNDB: JVNDB-2021-015586 // NVD: CVE-2021-37013

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-1882

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202111-1882

PATCH

title:security-bulletins-202108-0000001180965965url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202108-0000001180965965

Trust: 0.8

title:Huawei HarmonyOS Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=172181

Trust: 0.6

sources: JVNDB: JVNDB-2021-015586 // CNNVD: CNNVD-202111-1882

EXTERNAL IDS

db:NVDid:CVE-2021-37013

Trust: 3.3

db:JVNDBid:JVNDB-2021-015586

Trust: 0.8

db:CNNVDid:CNNVD-202111-1882

Trust: 0.6

db:VULHUBid:VHN-398845

Trust: 0.1

sources: VULHUB: VHN-398845 // JVNDB: JVNDB-2021-015586 // CNNVD: CNNVD-202111-1882 // NVD: CVE-2021-37013

REFERENCES

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202108-0000001180965965

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37013

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-wearables-202108-0000001135186780

Trust: 0.6

sources: VULHUB: VHN-398845 // JVNDB: JVNDB-2021-015586 // CNNVD: CNNVD-202111-1882 // NVD: CVE-2021-37013

SOURCES

db:VULHUBid:VHN-398845
db:JVNDBid:JVNDB-2021-015586
db:CNNVDid:CNNVD-202111-1882
db:NVDid:CVE-2021-37013

LAST UPDATE DATE

2024-08-14T14:44:13.804000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398845date:2021-11-29T00:00:00
db:JVNDBid:JVNDB-2021-015586date:2022-11-24T09:07:00
db:CNNVDid:CNNVD-202111-1882date:2021-12-08T00:00:00
db:NVDid:CVE-2021-37013date:2021-11-29T15:21:34.720

SOURCES RELEASE DATE

db:VULHUBid:VHN-398845date:2021-11-23T00:00:00
db:JVNDBid:JVNDB-2021-015586date:2022-11-24T00:00:00
db:CNNVDid:CNNVD-202111-1882date:2021-11-23T00:00:00
db:NVDid:CVE-2021-37013date:2021-11-23T16:15:09.200