ID

VAR-202112-0134


CVE

CVE-2021-37047


TITLE

Huawei  Input validation vulnerability in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-015792

DESCRIPTION

There is an Input verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause some services to restart. Huawei A vulnerability related to input validation exists in smartphone products.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37047 // JVNDB: JVNDB-2021-015792 // VULHUB: VHN-398880

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015792 // NVD: CVE-2021-37047

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37047
value: HIGH

Trust: 1.0

NVD: CVE-2021-37047
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202112-462
value: HIGH

Trust: 0.6

VULHUB: VHN-398880
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37047
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398880
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37047
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37047
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398880 // JVNDB: JVNDB-2021-015792 // CNNVD: CNNVD-202112-462 // NVD: CVE-2021-37047

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398880 // JVNDB: JVNDB-2021-015792 // NVD: CVE-2021-37047

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-462

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202112-462

PATCH

title:HUAWEI EMUI/Magic UI security updates September 2021url:https://consumer.huawei.com/en/support/bulletin/2021/9/

Trust: 0.8

title:Huawei Smartphone Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173134

Trust: 0.6

sources: JVNDB: JVNDB-2021-015792 // CNNVD: CNNVD-202112-462

EXTERNAL IDS

db:NVDid:CVE-2021-37047

Trust: 3.3

db:JVNDBid:JVNDB-2021-015792

Trust: 0.8

db:CNNVDid:CNNVD-202112-462

Trust: 0.6

db:VULHUBid:VHN-398880

Trust: 0.1

sources: VULHUB: VHN-398880 // JVNDB: JVNDB-2021-015792 // CNNVD: CNNVD-202112-462 // NVD: CVE-2021-37047

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/9/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37047

Trust: 0.8

sources: VULHUB: VHN-398880 // JVNDB: JVNDB-2021-015792 // CNNVD: CNNVD-202112-462 // NVD: CVE-2021-37047

SOURCES

db:VULHUBid:VHN-398880
db:JVNDBid:JVNDB-2021-015792
db:CNNVDid:CNNVD-202112-462
db:NVDid:CVE-2021-37047

LAST UPDATE DATE

2024-08-14T15:32:57.206000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398880date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015792date:2022-11-30T04:53:00
db:CNNVDid:CNNVD-202112-462date:2021-12-08T00:00:00
db:NVDid:CVE-2021-37047date:2021-12-07T19:48:42.293

SOURCES RELEASE DATE

db:VULHUBid:VHN-398880date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015792date:2022-11-30T00:00:00
db:CNNVDid:CNNVD-202112-462date:2021-12-07T00:00:00
db:NVDid:CVE-2021-37047date:2021-12-07T16:15:07.537