ID

VAR-202112-0242


CVE

CVE-2021-37073


TITLE

Huawei  Race Condition Vulnerability in Smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-015958

DESCRIPTION

There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to the detection result is tampered with

Trust: 1.71

sources: NVD: CVE-2021-37073 // JVNDB: JVNDB-2021-015958 // VULHUB: VHN-398907

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015958 // NVD: CVE-2021-37073

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37073
value: LOW

Trust: 1.0

NVD: CVE-2021-37073
value: LOW

Trust: 0.8

CNNVD: CNNVD-202109-2031
value: LOW

Trust: 0.6

VULHUB: VHN-398907
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37073
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398907
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37073
baseSeverity: LOW
baseScore: 3.7
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-37073
baseSeverity: LOW
baseScore: 3.7
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398907 // JVNDB: JVNDB-2021-015958 // CNNVD: CNNVD-202109-2031 // NVD: CVE-2021-37073

PROBLEMTYPE DATA

problemtype:CWE-362

Trust: 1.1

problemtype:Race condition (CWE-362) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398907 // JVNDB: JVNDB-2021-015958 // NVD: CVE-2021-37073

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2031

TYPE

competition condition problem

Trust: 0.6

sources: CNNVD: CNNVD-202109-2031

PATCH

title:security-bulletins-202109-0000001196270727url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Repair measures for the competition condition problem loopholeurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173508

Trust: 0.6

sources: JVNDB: JVNDB-2021-015958 // CNNVD: CNNVD-202109-2031

EXTERNAL IDS

db:NVDid:CVE-2021-37073

Trust: 3.3

db:JVNDBid:JVNDB-2021-015958

Trust: 0.8

db:CNNVDid:CNNVD-202109-2031

Trust: 0.6

db:VULHUBid:VHN-398907

Trust: 0.1

sources: VULHUB: VHN-398907 // JVNDB: JVNDB-2021-015958 // CNNVD: CNNVD-202109-2031 // NVD: CVE-2021-37073

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37073

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398907 // JVNDB: JVNDB-2021-015958 // CNNVD: CNNVD-202109-2031 // NVD: CVE-2021-37073

SOURCES

db:VULHUBid:VHN-398907
db:JVNDBid:JVNDB-2021-015958
db:CNNVDid:CNNVD-202109-2031
db:NVDid:CVE-2021-37073

LAST UPDATE DATE

2024-08-14T15:06:36.825000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398907date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015958date:2022-12-05T02:41:00
db:CNNVDid:CNNVD-202109-2031date:2021-12-14T00:00:00
db:NVDid:CVE-2021-37073date:2021-12-09T17:36:45.333

SOURCES RELEASE DATE

db:VULHUBid:VHN-398907date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015958date:2022-12-05T00:00:00
db:CNNVDid:CNNVD-202109-2031date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37073date:2021-12-07T17:15:09.097