ID

VAR-202112-0248


CVE

CVE-2021-37066


TITLE

Huawei  Out-of-Bounds Read Vulnerability in Smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-015977

DESCRIPTION

There is a Out-of-bounds Read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to process crash. Huawei Smartphones contain an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37066 // JVNDB: JVNDB-2021-015977 // VULHUB: VHN-398900

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015977 // NVD: CVE-2021-37066

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37066
value: HIGH

Trust: 1.0

NVD: CVE-2021-37066
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202109-2013
value: HIGH

Trust: 0.6

VULHUB: VHN-398900
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37066
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398900
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37066
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37066
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398900 // JVNDB: JVNDB-2021-015977 // CNNVD: CNNVD-202109-2013 // NVD: CVE-2021-37066

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.1

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398900 // JVNDB: JVNDB-2021-015977 // NVD: CVE-2021-37066

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2013

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202109-2013

PATCH

title:security-bulletins-202109-0000001196270727url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173492

Trust: 0.6

sources: JVNDB: JVNDB-2021-015977 // CNNVD: CNNVD-202109-2013

EXTERNAL IDS

db:NVDid:CVE-2021-37066

Trust: 3.3

db:JVNDBid:JVNDB-2021-015977

Trust: 0.8

db:CNNVDid:CNNVD-202109-2013

Trust: 0.6

db:VULHUBid:VHN-398900

Trust: 0.1

sources: VULHUB: VHN-398900 // JVNDB: JVNDB-2021-015977 // CNNVD: CNNVD-202109-2013 // NVD: CVE-2021-37066

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37066

Trust: 1.4

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398900 // JVNDB: JVNDB-2021-015977 // CNNVD: CNNVD-202109-2013 // NVD: CVE-2021-37066

SOURCES

db:VULHUBid:VHN-398900
db:JVNDBid:JVNDB-2021-015977
db:CNNVDid:CNNVD-202109-2013
db:NVDid:CVE-2021-37066

LAST UPDATE DATE

2024-08-14T14:25:07.006000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398900date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015977date:2022-12-05T02:55:00
db:CNNVDid:CNNVD-202109-2013date:2021-12-14T00:00:00
db:NVDid:CVE-2021-37066date:2021-12-09T17:38:21.527

SOURCES RELEASE DATE

db:VULHUBid:VHN-398900date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015977date:2022-12-05T00:00:00
db:CNNVDid:CNNVD-202109-2013date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37066date:2021-12-07T17:15:08.843