ID

VAR-202112-0238


CVE

CVE-2021-37097


TITLE

plural  Huawei  Code injection vulnerability in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-015868

DESCRIPTION

There is a Code Injection vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to system restart. plural Huawei A code injection vulnerability exists in smartphone products.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37097 // JVNDB: JVNDB-2021-015868 // VULHUB: VHN-398933

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:2.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.1

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015868 // NVD: CVE-2021-37097

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37097
value: HIGH

Trust: 1.0

NVD: CVE-2021-37097
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202109-2062
value: HIGH

Trust: 0.6

VULHUB: VHN-398933
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-37097
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398933
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37097
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37097
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398933 // JVNDB: JVNDB-2021-015868 // CNNVD: CNNVD-202109-2062 // NVD: CVE-2021-37097

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.1

problemtype:Code injection (CWE-94) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398933 // JVNDB: JVNDB-2021-015868 // NVD: CVE-2021-37097

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2062

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-202109-2062

PATCH

title:OOM vulnerability with the system framework code in some HUAWEI devicesurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Fixes for code injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173805

Trust: 0.6

sources: JVNDB: JVNDB-2021-015868 // CNNVD: CNNVD-202109-2062

EXTERNAL IDS

db:NVDid:CVE-2021-37097

Trust: 3.3

db:JVNDBid:JVNDB-2021-015868

Trust: 0.8

db:CNNVDid:CNNVD-202109-2062

Trust: 0.6

db:VULHUBid:VHN-398933

Trust: 0.1

sources: VULHUB: VHN-398933 // JVNDB: JVNDB-2021-015868 // CNNVD: CNNVD-202109-2062 // NVD: CVE-2021-37097

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/10/

Trust: 1.7

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37097

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398933 // JVNDB: JVNDB-2021-015868 // CNNVD: CNNVD-202109-2062 // NVD: CVE-2021-37097

SOURCES

db:VULHUBid:VHN-398933
db:JVNDBid:JVNDB-2021-015868
db:CNNVDid:CNNVD-202109-2062
db:NVDid:CVE-2021-37097

LAST UPDATE DATE

2024-08-14T14:11:10.208000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398933date:2021-12-15T00:00:00
db:JVNDBid:JVNDB-2021-015868date:2022-12-01T03:15:00
db:CNNVDid:CNNVD-202109-2062date:2021-12-10T00:00:00
db:NVDid:CVE-2021-37097date:2021-12-15T13:47:44.103

SOURCES RELEASE DATE

db:VULHUBid:VHN-398933date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-015868date:2022-12-01T00:00:00
db:CNNVDid:CNNVD-202109-2062date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37097date:2021-12-08T15:15:10.023