ID

VAR-202112-0237


CVE

CVE-2021-37079


TITLE

Huawei  Input validation vulnerability in smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-015951

DESCRIPTION

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to delete arbitrary file by system_app permission. Huawei Smartphones contain a vulnerability related to input validation.Information is tampered with and service operation is interrupted (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37079 // JVNDB: JVNDB-2021-015951 // VULHUB: VHN-398913

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015951 // NVD: CVE-2021-37079

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37079
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-37079
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202109-2008
value: CRITICAL

Trust: 0.6

VULHUB: VHN-398913
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37079
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398913
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37079
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2021-37079
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398913 // JVNDB: JVNDB-2021-015951 // CNNVD: CNNVD-202109-2008 // NVD: CVE-2021-37079

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-20

Trust: 0.1

sources: VULHUB: VHN-398913 // JVNDB: JVNDB-2021-015951 // NVD: CVE-2021-37079

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2008

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202109-2008

PATCH

title:security-bulletins-202109-0000001196270727url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173487

Trust: 0.6

sources: JVNDB: JVNDB-2021-015951 // CNNVD: CNNVD-202109-2008

EXTERNAL IDS

db:NVDid:CVE-2021-37079

Trust: 3.3

db:JVNDBid:JVNDB-2021-015951

Trust: 0.8

db:CNNVDid:CNNVD-202109-2008

Trust: 0.6

db:VULHUBid:VHN-398913

Trust: 0.1

sources: VULHUB: VHN-398913 // JVNDB: JVNDB-2021-015951 // CNNVD: CNNVD-202109-2008 // NVD: CVE-2021-37079

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37079

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398913 // JVNDB: JVNDB-2021-015951 // CNNVD: CNNVD-202109-2008 // NVD: CVE-2021-37079

SOURCES

db:VULHUBid:VHN-398913
db:JVNDBid:JVNDB-2021-015951
db:CNNVDid:CNNVD-202109-2008
db:NVDid:CVE-2021-37079

LAST UPDATE DATE

2024-08-14T14:50:03.515000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398913date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015951date:2022-12-05T02:08:00
db:CNNVDid:CNNVD-202109-2008date:2021-12-14T00:00:00
db:NVDid:CVE-2021-37079date:2023-08-08T14:21:49.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-398913date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015951date:2022-12-05T00:00:00
db:CNNVDid:CNNVD-202109-2008date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37079date:2021-12-07T17:15:09.270