ID

VAR-202112-0256


CVE

CVE-2021-37057


TITLE

Huawei  Vulnerability related to array index validation in smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-015756

DESCRIPTION

There is a Improper Validation of Array Index vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to restart the phone. Huawei Smartphones contain an array index validation vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37057 // JVNDB: JVNDB-2021-015756 // VULHUB: VHN-398890

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope:eqversion: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015756 // NVD: CVE-2021-37057

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37057
value: HIGH

Trust: 1.0

NVD: CVE-2021-37057
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202109-2045
value: HIGH

Trust: 0.6

VULHUB: VHN-398890
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-37057
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398890
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37057
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37057
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398890 // JVNDB: JVNDB-2021-015756 // CNNVD: CNNVD-202109-2045 // NVD: CVE-2021-37057

PROBLEMTYPE DATA

problemtype:CWE-129

Trust: 1.1

problemtype:Improper validation of array indexes (CWE-129) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398890 // JVNDB: JVNDB-2021-015756 // NVD: CVE-2021-37057

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2045

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202109-2045

PATCH

title:security-bulletins-202109-0000001196270727url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173230

Trust: 0.6

sources: JVNDB: JVNDB-2021-015756 // CNNVD: CNNVD-202109-2045

EXTERNAL IDS

db:NVDid:CVE-2021-37057

Trust: 3.3

db:JVNDBid:JVNDB-2021-015756

Trust: 0.8

db:CNNVDid:CNNVD-202109-2045

Trust: 0.6

db:VULHUBid:VHN-398890

Trust: 0.1

sources: VULHUB: VHN-398890 // JVNDB: JVNDB-2021-015756 // CNNVD: CNNVD-202109-2045 // NVD: CVE-2021-37057

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37057

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398890 // JVNDB: JVNDB-2021-015756 // CNNVD: CNNVD-202109-2045 // NVD: CVE-2021-37057

SOURCES

db:VULHUBid:VHN-398890
db:JVNDBid:JVNDB-2021-015756
db:CNNVDid:CNNVD-202109-2045
db:NVDid:CVE-2021-37057

LAST UPDATE DATE

2024-08-14T15:42:41.647000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398890date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015756date:2022-11-30T01:24:00
db:CNNVDid:CNNVD-202109-2045date:2021-12-08T00:00:00
db:NVDid:CVE-2021-37057date:2021-12-09T17:40:58.033

SOURCES RELEASE DATE

db:VULHUBid:VHN-398890date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015756date:2022-11-30T00:00:00
db:CNNVDid:CNNVD-202109-2045date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37057date:2021-12-07T17:15:08.467