ID

VAR-202112-0255


CVE

CVE-2021-37058


TITLE

Huawei  Vulnerabilities in smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-016048

DESCRIPTION

There is a Permissions,Privileges,and Access Controls vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to the user's nickname is maliciously tampered with. Huawei Smartphones have unspecified vulnerabilities.Information may be tampered with

Trust: 1.71

sources: NVD: CVE-2021-37058 // JVNDB: JVNDB-2021-016048 // VULHUB: VHN-398891

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-016048 // NVD: CVE-2021-37058

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37058
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-37058
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202109-2016
value: MEDIUM

Trust: 0.6

VULHUB: VHN-398891
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37058
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398891
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37058
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-37058
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398891 // JVNDB: JVNDB-2021-016048 // CNNVD: CNNVD-202109-2016 // NVD: CVE-2021-37058

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-732

Trust: 0.1

sources: VULHUB: VHN-398891 // JVNDB: JVNDB-2021-016048 // NVD: CVE-2021-37058

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2016

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202109-2016

PATCH

title:security-bulletins-202109-0000001196270727url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173495

Trust: 0.6

sources: JVNDB: JVNDB-2021-016048 // CNNVD: CNNVD-202109-2016

EXTERNAL IDS

db:NVDid:CVE-2021-37058

Trust: 3.3

db:JVNDBid:JVNDB-2021-016048

Trust: 0.8

db:CNNVDid:CNNVD-202109-2016

Trust: 0.6

db:VULHUBid:VHN-398891

Trust: 0.1

sources: VULHUB: VHN-398891 // JVNDB: JVNDB-2021-016048 // CNNVD: CNNVD-202109-2016 // NVD: CVE-2021-37058

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37058

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398891 // JVNDB: JVNDB-2021-016048 // CNNVD: CNNVD-202109-2016 // NVD: CVE-2021-37058

SOURCES

db:VULHUBid:VHN-398891
db:JVNDBid:JVNDB-2021-016048
db:CNNVDid:CNNVD-202109-2016
db:NVDid:CVE-2021-37058

LAST UPDATE DATE

2024-08-14T14:44:12.913000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398891date:2022-07-12T00:00:00
db:JVNDBid:JVNDB-2021-016048date:2022-12-05T07:41:00
db:CNNVDid:CNNVD-202109-2016date:2022-07-14T00:00:00
db:NVDid:CVE-2021-37058date:2022-07-12T17:42:04.277

SOURCES RELEASE DATE

db:VULHUBid:VHN-398891date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-016048date:2022-12-05T00:00:00
db:CNNVDid:CNNVD-202109-2016date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37058date:2021-12-07T17:15:08.507