ID

VAR-202111-1770


CVE

CVE-2021-39969


TITLE

plural  Huawei  Vulnerability related to resource leakage to the wrong area in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-017612

DESCRIPTION

There is an Unauthorized file access vulnerability in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality. plural Huawei Smartphone products contain a resource disclosure vulnerability to the wrong area.Information may be obtained

Trust: 1.8

sources: NVD: CVE-2021-39969 // JVNDB: JVNDB-2021-017612 // VULHUB: VHN-401370 // VULMON: CVE-2021-39969

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:2.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.1

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-017612 // NVD: CVE-2021-39969

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-39969
value: HIGH

Trust: 1.0

NVD: CVE-2021-39969
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202111-2130
value: HIGH

Trust: 0.6

VULHUB: VHN-401370
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-39969
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-39969
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-401370
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-39969
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-39969
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-401370 // VULMON: CVE-2021-39969 // JVNDB: JVNDB-2021-017612 // CNNVD: CNNVD-202111-2130 // NVD: CVE-2021-39969

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Leakage of resources to the wrong area (CWE-668) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-668

Trust: 0.1

sources: VULHUB: VHN-401370 // JVNDB: JVNDB-2021-017612 // NVD: CVE-2021-39969

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-2130

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202111-2130

PATCH

title:security-bulletins-202111-0000001217889667 Huawei Support Bulletinurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176791

Trust: 0.6

sources: JVNDB: JVNDB-2021-017612 // CNNVD: CNNVD-202111-2130

EXTERNAL IDS

db:NVDid:CVE-2021-39969

Trust: 3.4

db:JVNDBid:JVNDB-2021-017612

Trust: 0.8

db:CNNVDid:CNNVD-202111-2130

Trust: 0.6

db:VULHUBid:VHN-401370

Trust: 0.1

db:VULMONid:CVE-2021-39969

Trust: 0.1

sources: VULHUB: VHN-401370 // VULMON: CVE-2021-39969 // JVNDB: JVNDB-2021-017612 // CNNVD: CNNVD-202111-2130 // NVD: CVE-2021-39969

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/11/

Trust: 1.8

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-39969

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202111-0000001217889667

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/668.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-401370 // VULMON: CVE-2021-39969 // JVNDB: JVNDB-2021-017612 // CNNVD: CNNVD-202111-2130 // NVD: CVE-2021-39969

SOURCES

db:VULHUBid:VHN-401370
db:VULMONid:CVE-2021-39969
db:JVNDBid:JVNDB-2021-017612
db:CNNVDid:CNNVD-202111-2130
db:NVDid:CVE-2021-39969

LAST UPDATE DATE

2024-08-14T14:25:07.239000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-401370date:2022-01-13T00:00:00
db:VULMONid:CVE-2021-39969date:2022-01-13T00:00:00
db:JVNDBid:JVNDB-2021-017612date:2023-01-27T07:14:00
db:CNNVDid:CNNVD-202111-2130date:2022-01-14T00:00:00
db:NVDid:CVE-2021-39969date:2023-08-08T14:22:24.967

SOURCES RELEASE DATE

db:VULHUBid:VHN-401370date:2022-01-03T00:00:00
db:VULMONid:CVE-2021-39969date:2022-01-03T00:00:00
db:JVNDBid:JVNDB-2021-017612date:2023-01-27T00:00:00
db:CNNVDid:CNNVD-202111-2130date:2021-11-05T00:00:00
db:NVDid:CVE-2021-39969date:2022-01-03T22:15:10.093