ID

VAR-202111-1767


CVE

CVE-2021-37133


TITLE

HarmonyOS  Vulnerability in leaking resources to the wrong area in

Trust: 0.8

sources: JVNDB: JVNDB-2021-017589

DESCRIPTION

There is an Unauthorized file access vulnerability in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality. HarmonyOS Exists in a vulnerability related to the leakage of resources to the wrong area.Information may be obtained

Trust: 1.8

sources: NVD: CVE-2021-37133 // JVNDB: JVNDB-2021-017589 // VULHUB: VHN-398969 // VULMON: CVE-2021-37133

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:2.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.1

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope:eqversion:2.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017589 // NVD: CVE-2021-37133

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37133
value: HIGH

Trust: 1.0

NVD: CVE-2021-37133
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202111-2133
value: HIGH

Trust: 0.6

VULHUB: VHN-398969
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37133
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398969
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37133
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37133
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398969 // JVNDB: JVNDB-2021-017589 // CNNVD: CNNVD-202111-2133 // NVD: CVE-2021-37133

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Leakage of resources to the wrong area (CWE-668) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-668

Trust: 0.1

sources: VULHUB: VHN-398969 // JVNDB: JVNDB-2021-017589 // NVD: CVE-2021-37133

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-2133

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202111-2133

PATCH

title:security-bulletins-202111-0000001217889667 Huawei Support Bulletinurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176794

Trust: 0.6

sources: JVNDB: JVNDB-2021-017589 // CNNVD: CNNVD-202111-2133

EXTERNAL IDS

db:NVDid:CVE-2021-37133

Trust: 3.4

db:JVNDBid:JVNDB-2021-017589

Trust: 0.8

db:CNNVDid:CNNVD-202111-2133

Trust: 0.6

db:VULHUBid:VHN-398969

Trust: 0.1

db:VULMONid:CVE-2021-37133

Trust: 0.1

sources: VULHUB: VHN-398969 // VULMON: CVE-2021-37133 // JVNDB: JVNDB-2021-017589 // CNNVD: CNNVD-202111-2133 // NVD: CVE-2021-37133

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/11/

Trust: 1.8

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-37133

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-398969 // VULMON: CVE-2021-37133 // JVNDB: JVNDB-2021-017589 // CNNVD: CNNVD-202111-2133 // NVD: CVE-2021-37133

SOURCES

db:VULHUBid:VHN-398969
db:VULMONid:CVE-2021-37133
db:JVNDBid:JVNDB-2021-017589
db:CNNVDid:CNNVD-202111-2133
db:NVDid:CVE-2021-37133

LAST UPDATE DATE

2024-08-14T15:11:44.535000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398969date:2022-01-13T00:00:00
db:VULMONid:CVE-2021-37133date:2022-01-04T00:00:00
db:JVNDBid:JVNDB-2021-017589date:2023-01-27T05:09:00
db:CNNVDid:CNNVD-202111-2133date:2022-01-14T00:00:00
db:NVDid:CVE-2021-37133date:2023-08-08T14:22:24.967

SOURCES RELEASE DATE

db:VULHUBid:VHN-398969date:2022-01-03T00:00:00
db:VULMONid:CVE-2021-37133date:2022-01-03T00:00:00
db:JVNDBid:JVNDB-2021-017589date:2023-01-27T00:00:00
db:CNNVDid:CNNVD-202111-2133date:2021-11-05T00:00:00
db:NVDid:CVE-2021-37133date:2022-01-03T22:15:09.800