ID

VAR-202112-0137


CVE

CVE-2021-37041


TITLE

Huawei  Input validation vulnerability in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-015795

DESCRIPTION

There is an Improper verification vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause out-of-bounds read. Huawei A vulnerability related to input validation exists in smartphone products.Information is obtained and service operation is interrupted (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37041 // JVNDB: JVNDB-2021-015795 // VULHUB: VHN-398874

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.1

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015795 // NVD: CVE-2021-37041

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37041
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-37041
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202112-464
value: CRITICAL

Trust: 0.6

VULHUB: VHN-398874
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37041
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398874
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37041
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2021-37041
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398874 // JVNDB: JVNDB-2021-015795 // CNNVD: CNNVD-202112-464 // NVD: CVE-2021-37041

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-20

Trust: 0.1

sources: VULHUB: VHN-398874 // JVNDB: JVNDB-2021-015795 // NVD: CVE-2021-37041

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-464

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202112-464

PATCH

title:HUAWEI EMUI/Magic UI security updates September 2021 Huawei Support Bulletinurl:https://consumer.huawei.com/en/support/bulletin/2021/9/

Trust: 0.8

title:Huawei Smartphone Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173136

Trust: 0.6

sources: JVNDB: JVNDB-2021-015795 // CNNVD: CNNVD-202112-464

EXTERNAL IDS

db:NVDid:CVE-2021-37041

Trust: 3.3

db:JVNDBid:JVNDB-2021-015795

Trust: 0.8

db:CNNVDid:CNNVD-202112-464

Trust: 0.6

db:VULHUBid:VHN-398874

Trust: 0.1

sources: VULHUB: VHN-398874 // JVNDB: JVNDB-2021-015795 // CNNVD: CNNVD-202112-464 // NVD: CVE-2021-37041

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/9/

Trust: 1.7

url:https://consumer.huawei.com/om/support/bulletin/2021/10/

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-37041

Trust: 0.8

sources: VULHUB: VHN-398874 // JVNDB: JVNDB-2021-015795 // CNNVD: CNNVD-202112-464 // NVD: CVE-2021-37041

SOURCES

db:VULHUBid:VHN-398874
db:JVNDBid:JVNDB-2021-015795
db:CNNVDid:CNNVD-202112-464
db:NVDid:CVE-2021-37041

LAST UPDATE DATE

2024-08-14T15:37:50.646000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398874date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015795date:2022-11-30T05:08:00
db:CNNVDid:CNNVD-202112-464date:2021-12-08T00:00:00
db:NVDid:CVE-2021-37041date:2023-08-08T14:21:49.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-398874date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015795date:2022-11-30T00:00:00
db:CNNVDid:CNNVD-202112-464date:2021-12-07T00:00:00
db:NVDid:CVE-2021-37041date:2021-12-07T16:15:07.417