ID

VAR-202112-0344


CVE

CVE-2021-37074


TITLE

plural  Huawei  Race Condition Vulnerability in Smartphone Products

Trust: 0.8

sources: JVNDB: JVNDB-2021-015864

DESCRIPTION

There is a Race Condition vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to the user root privilege escalation. plural Huawei A race condition vulnerability exists in smartphone products.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37074 // JVNDB: JVNDB-2021-015864 // VULHUB: VHN-398908

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015864 // NVD: CVE-2021-37074

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37074
value: HIGH

Trust: 1.0

NVD: CVE-2021-37074
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202109-2036
value: HIGH

Trust: 0.6

VULHUB: VHN-398908
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-37074
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398908
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37074
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-37074
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398908 // JVNDB: JVNDB-2021-015864 // CNNVD: CNNVD-202109-2036 // NVD: CVE-2021-37074

PROBLEMTYPE DATA

problemtype:CWE-362

Trust: 1.1

problemtype:Race condition (CWE-362) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398908 // JVNDB: JVNDB-2021-015864 // NVD: CVE-2021-37074

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2036

TYPE

competition condition problem

Trust: 0.6

sources: CNNVD: CNNVD-202109-2036

PATCH

title:Race condition vulnerability in some HUAWEI phonesurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Repair measures for the competition condition problem loopholeurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173794

Trust: 0.6

sources: JVNDB: JVNDB-2021-015864 // CNNVD: CNNVD-202109-2036

EXTERNAL IDS

db:NVDid:CVE-2021-37074

Trust: 3.3

db:JVNDBid:JVNDB-2021-015864

Trust: 0.8

db:CNNVDid:CNNVD-202109-2036

Trust: 0.6

db:VULHUBid:VHN-398908

Trust: 0.1

sources: VULHUB: VHN-398908 // JVNDB: JVNDB-2021-015864 // CNNVD: CNNVD-202109-2036 // NVD: CVE-2021-37074

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/11/

Trust: 1.7

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37074

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398908 // JVNDB: JVNDB-2021-015864 // CNNVD: CNNVD-202109-2036 // NVD: CVE-2021-37074

SOURCES

db:VULHUBid:VHN-398908
db:JVNDBid:JVNDB-2021-015864
db:CNNVDid:CNNVD-202109-2036
db:NVDid:CVE-2021-37074

LAST UPDATE DATE

2024-08-14T15:32:57.044000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398908date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015864date:2022-12-01T03:15:00
db:CNNVDid:CNNVD-202109-2036date:2021-12-10T00:00:00
db:NVDid:CVE-2021-37074date:2021-12-09T17:55:40.317

SOURCES RELEASE DATE

db:VULHUBid:VHN-398908date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-015864date:2022-12-01T00:00:00
db:CNNVDid:CNNVD-202109-2036date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37074date:2021-12-08T15:15:09.807