ID

VAR-202112-0253


CVE

CVE-2021-37060


TITLE

Huawei  Input validation vulnerability in smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-016046

DESCRIPTION

There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to SAMGR Heap Address Leakage. Huawei Smartphones contain a vulnerability related to input validation.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2021-37060 // JVNDB: JVNDB-2021-016046 // VULHUB: VHN-398894

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016046 // NVD: CVE-2021-37060

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37060
value: HIGH

Trust: 1.0

NVD: CVE-2021-37060
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202109-2063
value: HIGH

Trust: 0.6

VULHUB: VHN-398894
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37060
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398894
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37060
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37060
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398894 // JVNDB: JVNDB-2021-016046 // CNNVD: CNNVD-202109-2063 // NVD: CVE-2021-37060

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.1

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398894 // JVNDB: JVNDB-2021-016046 // NVD: CVE-2021-37060

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2063

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202109-2063

PATCH

title:security-bulletins-202109-0000001196270727url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173529

Trust: 0.6

sources: JVNDB: JVNDB-2021-016046 // CNNVD: CNNVD-202109-2063

EXTERNAL IDS

db:NVDid:CVE-2021-37060

Trust: 3.3

db:JVNDBid:JVNDB-2021-016046

Trust: 0.8

db:CNNVDid:CNNVD-202109-2063

Trust: 0.6

db:VULHUBid:VHN-398894

Trust: 0.1

sources: VULHUB: VHN-398894 // JVNDB: JVNDB-2021-016046 // CNNVD: CNNVD-202109-2063 // NVD: CVE-2021-37060

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37060

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398894 // JVNDB: JVNDB-2021-016046 // CNNVD: CNNVD-202109-2063 // NVD: CVE-2021-37060

SOURCES

db:VULHUBid:VHN-398894
db:JVNDBid:JVNDB-2021-016046
db:CNNVDid:CNNVD-202109-2063
db:NVDid:CVE-2021-37060

LAST UPDATE DATE

2024-08-14T13:43:08.692000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398894date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-016046date:2022-12-05T07:36:00
db:CNNVDid:CNNVD-202109-2063date:2021-12-09T00:00:00
db:NVDid:CVE-2021-37060date:2021-12-09T17:40:14.807

SOURCES RELEASE DATE

db:VULHUBid:VHN-398894date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-016046date:2022-12-05T00:00:00
db:CNNVDid:CNNVD-202109-2063date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37060date:2021-12-07T17:15:08.593