ID

VAR-202111-1766


CVE

CVE-2021-39966


TITLE

plural  Huawei  Vulnerability related to insufficient initialization of resources in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-017615

DESCRIPTION

There is an Uninitialized AOD driver structure in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality. plural Huawei Smartphone products contain a resource initialization vulnerability.Information may be obtained. Huawei HarmonyOS is an operating system of the Chinese company Huawei. Provide a microkernel-based full-scenario distributed operating system. An attacker could exploit this vulnerability to compromise confidentiality

Trust: 1.8

sources: NVD: CVE-2021-39966 // JVNDB: JVNDB-2021-017615 // VULHUB: VHN-401367 // VULMON: CVE-2021-39966

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017615 // NVD: CVE-2021-39966

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-39966
value: HIGH

Trust: 1.0

NVD: CVE-2021-39966
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202111-2134
value: HIGH

Trust: 0.6

VULHUB: VHN-401367
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-39966
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-401367
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-39966
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-39966
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-401367 // JVNDB: JVNDB-2021-017615 // CNNVD: CNNVD-202111-2134 // NVD: CVE-2021-39966

PROBLEMTYPE DATA

problemtype:CWE-909

Trust: 1.1

problemtype:Inadequate resource initialization (CWE-909) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-401367 // JVNDB: JVNDB-2021-017615 // NVD: CVE-2021-39966

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-2134

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202111-2134

PATCH

title:security-bulletins-202111-0000001217889667 Huawei Support Bulletinurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176795

Trust: 0.6

sources: JVNDB: JVNDB-2021-017615 // CNNVD: CNNVD-202111-2134

EXTERNAL IDS

db:NVDid:CVE-2021-39966

Trust: 3.4

db:JVNDBid:JVNDB-2021-017615

Trust: 0.8

db:CNNVDid:CNNVD-202111-2134

Trust: 0.6

db:CNVDid:CNVD-2022-14783

Trust: 0.1

db:VULHUBid:VHN-401367

Trust: 0.1

db:VULMONid:CVE-2021-39966

Trust: 0.1

sources: VULHUB: VHN-401367 // VULMON: CVE-2021-39966 // JVNDB: JVNDB-2021-017615 // CNNVD: CNNVD-202111-2134 // NVD: CVE-2021-39966

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/11/

Trust: 1.8

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-39966

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-401367 // VULMON: CVE-2021-39966 // JVNDB: JVNDB-2021-017615 // CNNVD: CNNVD-202111-2134 // NVD: CVE-2021-39966

SOURCES

db:VULHUBid:VHN-401367
db:VULMONid:CVE-2021-39966
db:JVNDBid:JVNDB-2021-017615
db:CNNVDid:CNNVD-202111-2134
db:NVDid:CVE-2021-39966

LAST UPDATE DATE

2024-08-14T15:16:59.156000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-401367date:2022-01-13T00:00:00
db:VULMONid:CVE-2021-39966date:2022-01-04T00:00:00
db:JVNDBid:JVNDB-2021-017615date:2023-01-27T07:28:00
db:CNNVDid:CNNVD-202111-2134date:2022-01-14T00:00:00
db:NVDid:CVE-2021-39966date:2022-01-13T16:22:11.833

SOURCES RELEASE DATE

db:VULHUBid:VHN-401367date:2022-01-03T00:00:00
db:VULMONid:CVE-2021-39966date:2022-01-03T00:00:00
db:JVNDBid:JVNDB-2021-017615date:2023-01-27T00:00:00
db:CNNVDid:CNNVD-202111-2134date:2021-11-05T00:00:00
db:NVDid:CVE-2021-39966date:2022-01-03T22:15:09.957