ID

VAR-202112-0336


CVE

CVE-2021-37056


TITLE

Huawei  Vulnerability related to improper retention of permissions in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-015766

DESCRIPTION

There is an Improper permission control vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may allow attempts to obtain certain device information. Huawei A vulnerability related to improper retention of permissions exists in smartphone products.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2021-37056 // JVNDB: JVNDB-2021-015766 // VULHUB: VHN-398889

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:2.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.1

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015766 // NVD: CVE-2021-37056

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37056
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-37056
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202112-461
value: MEDIUM

Trust: 0.6

VULHUB: VHN-398889
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37056
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398889
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37056
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-37056
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398889 // JVNDB: JVNDB-2021-015766 // CNNVD: CNNVD-202112-461 // NVD: CVE-2021-37056

PROBLEMTYPE DATA

problemtype:CWE-281

Trust: 1.1

problemtype:Improper retention of permissions (CWE-281) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398889 // JVNDB: JVNDB-2021-015766 // NVD: CVE-2021-37056

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-461

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-202112-461

PATCH

title:HUAWEI EMUI/Magic UI security updates September 2021 Huawei Support Bulletinurl:https://consumer.huawei.com/en/support/bulletin/2021/9/

Trust: 0.8

title:Huawei Smartphone Fixes for permissions and access control issues vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173133

Trust: 0.6

sources: JVNDB: JVNDB-2021-015766 // CNNVD: CNNVD-202112-461

EXTERNAL IDS

db:NVDid:CVE-2021-37056

Trust: 3.3

db:JVNDBid:JVNDB-2021-015766

Trust: 0.8

db:CNNVDid:CNNVD-202112-461

Trust: 0.6

db:VULHUBid:VHN-398889

Trust: 0.1

sources: VULHUB: VHN-398889 // JVNDB: JVNDB-2021-015766 // CNNVD: CNNVD-202112-461 // NVD: CVE-2021-37056

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/9/

Trust: 1.7

url:https://consumer.huawei.com/om/support/bulletin/2021/10/

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-37056

Trust: 0.8

sources: VULHUB: VHN-398889 // JVNDB: JVNDB-2021-015766 // CNNVD: CNNVD-202112-461 // NVD: CVE-2021-37056

SOURCES

db:VULHUBid:VHN-398889
db:JVNDBid:JVNDB-2021-015766
db:CNNVDid:CNNVD-202112-461
db:NVDid:CVE-2021-37056

LAST UPDATE DATE

2024-08-14T14:18:13.553000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398889date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015766date:2022-11-30T02:06:00
db:CNNVDid:CNNVD-202112-461date:2021-12-08T00:00:00
db:NVDid:CVE-2021-37056date:2021-12-09T17:55:11.090

SOURCES RELEASE DATE

db:VULHUBid:VHN-398889date:2021-12-07T00:00:00
db:JVNDBid:JVNDB-2021-015766date:2022-11-30T00:00:00
db:CNNVDid:CNNVD-202112-461date:2021-12-07T00:00:00
db:NVDid:CVE-2021-37056date:2021-12-07T16:15:07.617