ID

VAR-202112-0349


CVE

CVE-2021-37051


TITLE

plural  Huawei  Out-of-bounds reading vulnerability in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-015859

DESCRIPTION

There is an Out-of-bounds read vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may cause out-of-bounds memory access. plural Huawei Smartphone products contain an out-of-bounds read vulnerability.Information is obtained and service operation is interrupted (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37051 // JVNDB: JVNDB-2021-015859 // VULHUB: VHN-398884

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:2.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.1

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.1

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015859 // NVD: CVE-2021-37051

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37051
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-37051
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202109-2019
value: CRITICAL

Trust: 0.6

VULHUB: VHN-398884
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-37051
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398884
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37051
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.2
version: 3.1

Trust: 1.0

NVD: CVE-2021-37051
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398884 // JVNDB: JVNDB-2021-015859 // CNNVD: CNNVD-202109-2019 // NVD: CVE-2021-37051

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.1

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398884 // JVNDB: JVNDB-2021-015859 // NVD: CVE-2021-37051

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2019

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202109-2019

PATCH

title:Out-of-bounds read vulnerability in some HUAWEI phonesurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173787

Trust: 0.6

sources: JVNDB: JVNDB-2021-015859 // CNNVD: CNNVD-202109-2019

EXTERNAL IDS

db:NVDid:CVE-2021-37051

Trust: 3.3

db:JVNDBid:JVNDB-2021-015859

Trust: 0.8

db:CNNVDid:CNNVD-202109-2019

Trust: 0.6

db:VULHUBid:VHN-398884

Trust: 0.1

sources: VULHUB: VHN-398884 // JVNDB: JVNDB-2021-015859 // CNNVD: CNNVD-202109-2019 // NVD: CVE-2021-37051

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/9/

Trust: 1.7

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://consumer.huawei.com/en/support/bulletin/2021/10/

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-37051

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398884 // JVNDB: JVNDB-2021-015859 // CNNVD: CNNVD-202109-2019 // NVD: CVE-2021-37051

SOURCES

db:VULHUBid:VHN-398884
db:JVNDBid:JVNDB-2021-015859
db:CNNVDid:CNNVD-202109-2019
db:NVDid:CVE-2021-37051

LAST UPDATE DATE

2024-08-14T15:37:50.431000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398884date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015859date:2022-12-01T03:15:00
db:CNNVDid:CNNVD-202109-2019date:2021-12-10T00:00:00
db:NVDid:CVE-2021-37051date:2021-12-09T17:51:12.040

SOURCES RELEASE DATE

db:VULHUBid:VHN-398884date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-015859date:2022-12-01T00:00:00
db:CNNVDid:CNNVD-202109-2019date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37051date:2021-12-08T15:15:09.533