ID

VAR-202112-0254


CVE

CVE-2021-37059


TITLE

Huawei  Vulnerabilities in smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-016047

DESCRIPTION

There is a Weaknesses Introduced During Design. Huawei Smartphones have unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37059 // JVNDB: JVNDB-2021-016047 // VULHUB: VHN-398892

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016047 // NVD: CVE-2021-37059

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37059
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-37059
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202109-2015
value: CRITICAL

Trust: 0.6

VULHUB: VHN-398892
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-37059
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398892
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37059
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-37059
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398892 // JVNDB: JVNDB-2021-016047 // CNNVD: CNNVD-202109-2015 // NVD: CVE-2021-37059

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-016047 // NVD: CVE-2021-37059

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2015

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202109-2015

PATCH

title:security-bulletins-202109-0000001196270727url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173494

Trust: 0.6

sources: JVNDB: JVNDB-2021-016047 // CNNVD: CNNVD-202109-2015

EXTERNAL IDS

db:NVDid:CVE-2021-37059

Trust: 3.3

db:JVNDBid:JVNDB-2021-016047

Trust: 0.8

db:CNNVDid:CNNVD-202109-2015

Trust: 0.6

db:VULHUBid:VHN-398892

Trust: 0.1

sources: VULHUB: VHN-398892 // JVNDB: JVNDB-2021-016047 // CNNVD: CNNVD-202109-2015 // NVD: CVE-2021-37059

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37059

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398892 // JVNDB: JVNDB-2021-016047 // CNNVD: CNNVD-202109-2015 // NVD: CVE-2021-37059

SOURCES

db:VULHUBid:VHN-398892
db:JVNDBid:JVNDB-2021-016047
db:CNNVDid:CNNVD-202109-2015
db:NVDid:CVE-2021-37059

LAST UPDATE DATE

2024-08-14T14:37:48.799000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398892date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-016047date:2022-12-05T07:39:00
db:CNNVDid:CNNVD-202109-2015date:2021-12-09T00:00:00
db:NVDid:CVE-2021-37059date:2021-12-09T17:40:36.840

SOURCES RELEASE DATE

db:VULHUBid:VHN-398892date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-016047date:2022-12-05T00:00:00
db:CNNVDid:CNNVD-202109-2015date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37059date:2021-12-07T17:15:08.550