ID

VAR-202201-0226


CVE

CVE-2021-37121


TITLE

EMUI  and  Magic UI  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-002915

DESCRIPTION

There is a Configuration defects in Smartphone.Successful exploitation of this vulnerability may elevate the MEID (IMEI) permission. EMUI and Magic UI Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Huawei Smartphone is a smartphone of the Chinese company Huawei (Huawei). There is a security vulnerability in HuaWei Smartphone. The vulnerability stems from a configuration flaw in the Smartphone

Trust: 1.8

sources: NVD: CVE-2021-37121 // JVNDB: JVNDB-2022-002915 // VULHUB: VHN-398958 // VULMON: CVE-2021-37121

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-002915 // NVD: CVE-2021-37121

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37121
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-37121
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202201-081
value: CRITICAL

Trust: 0.6

VULHUB: VHN-398958
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-37121
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-398958
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37121
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-37121
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398958 // JVNDB: JVNDB-2022-002915 // CNNVD: CNNVD-202201-081 // NVD: CVE-2021-37121

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-002915 // NVD: CVE-2021-37121

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202201-081

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202201-081

PATCH

title:HUAWEI EMUI/Magic UI security updates October 2021url:https://consumer.huawei.com/en/support/bulletin/2021/10/

Trust: 0.8

title:HuaWei Smartphone Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176749

Trust: 0.6

sources: JVNDB: JVNDB-2022-002915 // CNNVD: CNNVD-202201-081

EXTERNAL IDS

db:NVDid:CVE-2021-37121

Trust: 3.4

db:JVNDBid:JVNDB-2022-002915

Trust: 0.8

db:CNNVDid:CNNVD-202201-081

Trust: 0.7

db:CNVDid:CNVD-2022-05168

Trust: 0.1

db:VULHUBid:VHN-398958

Trust: 0.1

db:VULMONid:CVE-2021-37121

Trust: 0.1

sources: VULHUB: VHN-398958 // VULMON: CVE-2021-37121 // JVNDB: JVNDB-2022-002915 // CNNVD: CNNVD-202201-081 // NVD: CVE-2021-37121

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/10/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-37121

Trust: 1.4

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-398958 // VULMON: CVE-2021-37121 // JVNDB: JVNDB-2022-002915 // CNNVD: CNNVD-202201-081 // NVD: CVE-2021-37121

SOURCES

db:VULHUBid:VHN-398958
db:VULMONid:CVE-2021-37121
db:JVNDBid:JVNDB-2022-002915
db:CNNVDid:CNNVD-202201-081
db:NVDid:CVE-2021-37121

LAST UPDATE DATE

2024-08-14T15:32:55.025000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398958date:2022-07-12T00:00:00
db:VULMONid:CVE-2021-37121date:2022-01-04T00:00:00
db:JVNDBid:JVNDB-2022-002915date:2023-01-27T05:20:00
db:CNNVDid:CNNVD-202201-081date:2022-07-14T00:00:00
db:NVDid:CVE-2021-37121date:2022-07-12T17:42:04.277

SOURCES RELEASE DATE

db:VULHUBid:VHN-398958date:2022-01-03T00:00:00
db:VULMONid:CVE-2021-37121date:2022-01-03T00:00:00
db:JVNDBid:JVNDB-2022-002915date:2023-01-27T00:00:00
db:CNNVDid:CNNVD-202201-081date:2022-01-03T00:00:00
db:NVDid:CVE-2021-37121date:2022-01-03T22:15:09.550