ID

VAR-202112-0351


CVE

CVE-2021-37049


TITLE

plural  Huawei  Out-of-bounds write vulnerability in smartphone products

Trust: 0.8

sources: JVNDB: JVNDB-2021-015857

DESCRIPTION

There is a Heap-based buffer overflow vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may rewrite the memory of adjacent objects. plural Huawei Smartphone products contain an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-37049 // JVNDB: JVNDB-2021-015857 // VULHUB: VHN-398882

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope:ltversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015857 // NVD: CVE-2021-37049

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37049
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-37049
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202109-2021
value: CRITICAL

Trust: 0.6

VULHUB: VHN-398882
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-37049
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398882
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37049
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-37049
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398882 // JVNDB: JVNDB-2021-015857 // CNNVD: CNNVD-202109-2021 // NVD: CVE-2021-37049

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398882 // JVNDB: JVNDB-2021-015857 // NVD: CVE-2021-37049

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202109-2021

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202109-2021

PATCH

title:Heap-based buffer overflow vulnerability in some HUAWEI phonesurl:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.8

title:Huawei HarmonyOS Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=173789

Trust: 0.6

sources: JVNDB: JVNDB-2021-015857 // CNNVD: CNNVD-202109-2021

EXTERNAL IDS

db:NVDid:CVE-2021-37049

Trust: 3.3

db:JVNDBid:JVNDB-2021-015857

Trust: 0.8

db:CNNVDid:CNNVD-202109-2021

Trust: 0.6

db:VULHUBid:VHN-398882

Trust: 0.1

sources: VULHUB: VHN-398882 // JVNDB: JVNDB-2021-015857 // CNNVD: CNNVD-202109-2021 // NVD: CVE-2021-37049

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/9/

Trust: 1.7

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-37049

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202109-0000001196270727

Trust: 0.6

sources: VULHUB: VHN-398882 // JVNDB: JVNDB-2021-015857 // CNNVD: CNNVD-202109-2021 // NVD: CVE-2021-37049

SOURCES

db:VULHUBid:VHN-398882
db:JVNDBid:JVNDB-2021-015857
db:CNNVDid:CNNVD-202109-2021
db:NVDid:CVE-2021-37049

LAST UPDATE DATE

2024-08-14T15:16:58.802000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398882date:2021-12-09T00:00:00
db:JVNDBid:JVNDB-2021-015857date:2022-12-01T03:15:00
db:CNNVDid:CNNVD-202109-2021date:2021-12-10T00:00:00
db:NVDid:CVE-2021-37049date:2021-12-09T17:59:57.660

SOURCES RELEASE DATE

db:VULHUBid:VHN-398882date:2021-12-08T00:00:00
db:JVNDBid:JVNDB-2021-015857date:2022-12-01T00:00:00
db:CNNVDid:CNNVD-202109-2021date:2021-09-05T00:00:00
db:NVDid:CVE-2021-37049date:2021-12-08T15:15:09.427