ID

VAR-202112-0334


CVE

CVE-2021-37021


TITLE

plural  Huawei  Input validation vulnerability in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-015759

DESCRIPTION

There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds read. plural Huawei A vulnerability related to input validation exists in smartphone products.Information is obtained and service operation is interrupted (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37021 // JVNDB: JVNDB-2021-015759 // VULHUB: VHN-398854

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.1

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015759 // NVD: CVE-2021-37021

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37021
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-37021
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202109-2052
value: CRITICAL

Trust: 0.6

VULHUB: VHN-398854
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37021
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398854
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37021
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2021-37021
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398854 // JVNDB: JVNDB-2021-015759 // CNNVD: CNNVD-202109-2052 // NVD: CVE-2021-37021

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-20

Trust: 0.1

sources: VULHUB: VHN-398854 // JVNDB: JVNDB-2021-015759 // NVD: CVE-2021-37021

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2052

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202109-2052

PATCH

title:security-bulletins-202109-0000001196270727url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173232

Trust: 0.6

sources: JVNDB: JVNDB-2021-015759 // CNNVD: CNNVD-202109-2052

EXTERNAL IDS

db:NVDid:CVE-2021-37021

Trust: 3.3

db:JVNDBid:JVNDB-2021-015759

Trust: 0.8

db:CNNVDid:CNNVD-202109-2052

Trust: 0.6

db:VULHUBid:VHN-398854

Trust: 0.1

sources: VULHUB: VHN-398854 // JVNDB: JVNDB-2021-015759 // CNNVD: CNNVD-202109-2052 // NVD: CVE-2021-37021

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37021

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398854 // JVNDB: JVNDB-2021-015759 // CNNVD: CNNVD-202109-2052 // NVD: CVE-2021-37021

SOURCES

db:VULHUBid:VHN-398854
db:JVNDBid:JVNDB-2021-015759
db:CNNVDid:CNNVD-202109-2052
db:NVDid:CVE-2021-37021

LAST UPDATE DATE

2024-08-14T14:31:29.652000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398854date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015759date:2022-11-30T01:39:00
db:CNNVDid:CNNVD-202109-2052date:2021-12-08T00:00:00
db:NVDid:CVE-2021-37021date:2023-08-08T14:21:49.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-398854date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015759date:2022-11-30T00:00:00
db:CNNVDid:CNNVD-202109-2052date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37021date:2021-12-07T17:15:08.343