ID

VAR-202111-1768


CVE

CVE-2021-39973


TITLE

plural  Huawei  in smartphone products  NULL  Pointer dereference vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-017607

DESCRIPTION

There is a Null pointer dereference in Smartphones.Successful exploitation of this vulnerability may cause the kernel to break down. plural Huawei For smartphone products, NULL There is a vulnerability in pointer dereference.Service operation interruption (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2021-39973 // JVNDB: JVNDB-2021-017607 // VULHUB: VHN-401374 // VULMON: CVE-2021-39973

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017607 // NVD: CVE-2021-39973

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-39973
value: HIGH

Trust: 1.0

NVD: CVE-2021-39973
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202111-2132
value: HIGH

Trust: 0.6

VULHUB: VHN-401374
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-39973
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-401374
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-39973
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-39973
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-401374 // JVNDB: JVNDB-2021-017607 // CNNVD: CNNVD-202111-2132 // NVD: CVE-2021-39973

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.1

problemtype:NULL Pointer dereference (CWE-476) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-401374 // JVNDB: JVNDB-2021-017607 // NVD: CVE-2021-39973

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-2132

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202111-2132

PATCH

title:security-bulletins-202111-0000001217889667 Huawei Support Bulletinurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176793

Trust: 0.6

sources: JVNDB: JVNDB-2021-017607 // CNNVD: CNNVD-202111-2132

EXTERNAL IDS

db:NVDid:CVE-2021-39973

Trust: 3.4

db:JVNDBid:JVNDB-2021-017607

Trust: 0.8

db:CNNVDid:CNNVD-202111-2132

Trust: 0.6

db:VULHUBid:VHN-401374

Trust: 0.1

db:VULMONid:CVE-2021-39973

Trust: 0.1

sources: VULHUB: VHN-401374 // VULMON: CVE-2021-39973 // JVNDB: JVNDB-2021-017607 // CNNVD: CNNVD-202111-2132 // NVD: CVE-2021-39973

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/11/

Trust: 1.8

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-39973

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-401374 // VULMON: CVE-2021-39973 // JVNDB: JVNDB-2021-017607 // CNNVD: CNNVD-202111-2132 // NVD: CVE-2021-39973

SOURCES

db:VULHUBid:VHN-401374
db:VULMONid:CVE-2021-39973
db:JVNDBid:JVNDB-2021-017607
db:CNNVDid:CNNVD-202111-2132
db:NVDid:CVE-2021-39973

LAST UPDATE DATE

2024-08-14T14:25:07.267000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-401374date:2022-01-13T00:00:00
db:VULMONid:CVE-2021-39973date:2022-01-04T00:00:00
db:JVNDBid:JVNDB-2021-017607date:2023-01-27T06:59:00
db:CNNVDid:CNNVD-202111-2132date:2022-01-14T00:00:00
db:NVDid:CVE-2021-39973date:2022-01-13T15:52:06.580

SOURCES RELEASE DATE

db:VULHUBid:VHN-401374date:2022-01-03T00:00:00
db:VULMONid:CVE-2021-39973date:2022-01-03T00:00:00
db:JVNDBid:JVNDB-2021-017607date:2023-01-27T00:00:00
db:CNNVDid:CNNVD-202111-2132date:2021-11-05T00:00:00
db:NVDid:CVE-2021-39973date:2022-01-03T22:15:10.283