ID

VAR-202112-0335


CVE

CVE-2021-37020


TITLE

plural  Huawei  Input validation vulnerability in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-015760

DESCRIPTION

There is a Stack-based Buffer Overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to Out-of-bounds read. plural Huawei A vulnerability related to input validation exists in smartphone products.Information is obtained and service operation is interrupted (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37020 // JVNDB: JVNDB-2021-015760 // VULHUB: VHN-398853

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.1

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015760 // NVD: CVE-2021-37020

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37020
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-37020
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202109-2060
value: CRITICAL

Trust: 0.6

VULHUB: VHN-398853
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37020
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398853
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37020
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2021-37020
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398853 // JVNDB: JVNDB-2021-015760 // CNNVD: CNNVD-202109-2060 // NVD: CVE-2021-37020

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-20

Trust: 0.1

sources: VULHUB: VHN-398853 // JVNDB: JVNDB-2021-015760 // NVD: CVE-2021-37020

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2060

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202109-2060

PATCH

title:security-bulletins-202109-0000001196270727url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173236

Trust: 0.6

sources: JVNDB: JVNDB-2021-015760 // CNNVD: CNNVD-202109-2060

EXTERNAL IDS

db:NVDid:CVE-2021-37020

Trust: 3.3

db:JVNDBid:JVNDB-2021-015760

Trust: 0.8

db:CNNVDid:CNNVD-202109-2060

Trust: 0.6

db:VULHUBid:VHN-398853

Trust: 0.1

sources: VULHUB: VHN-398853 // JVNDB: JVNDB-2021-015760 // CNNVD: CNNVD-202109-2060 // NVD: CVE-2021-37020

REFERENCES

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37020

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398853 // JVNDB: JVNDB-2021-015760 // CNNVD: CNNVD-202109-2060 // NVD: CVE-2021-37020

SOURCES

db:VULHUBid:VHN-398853
db:JVNDBid:JVNDB-2021-015760
db:CNNVDid:CNNVD-202109-2060
db:NVDid:CVE-2021-37020

LAST UPDATE DATE

2024-08-14T14:55:44.367000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398853date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015760date:2022-11-30T01:43:00
db:CNNVDid:CNNVD-202109-2060date:2021-12-08T00:00:00
db:NVDid:CVE-2021-37020date:2023-08-08T14:21:49.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-398853date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015760date:2022-11-30T00:00:00
db:CNNVDid:CNNVD-202109-2060date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37020date:2021-12-07T17:15:08.303