ID

VAR-202203-0260


CVE

CVE-2021-40052


TITLE

plural  Huawei  Buffer size miscalculation vulnerability in product

Trust: 0.8

sources: JVNDB: JVNDB-2021-018712

DESCRIPTION

There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability. Huawei of HarmonyOS , EMUI , Magic UI contains a buffer size miscalculation vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2021-40052 // JVNDB: JVNDB-2021-018712 // VULHUB: VHN-401453 // VULMON: CVE-2021-40052

AFFECTED PRODUCTS

vendor:huaweimodel:harmonyosscope:eqversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.1

Trust: 1.0

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-018712 // NVD: CVE-2021-40052

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-40052
value: HIGH

Trust: 1.0

NVD: CVE-2021-40052
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202203-984
value: HIGH

Trust: 0.6

VULHUB: VHN-401453
value: HIGH

Trust: 0.1

VULMON: CVE-2021-40052
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-40052
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-401453
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-40052
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-40052
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-401453 // VULMON: CVE-2021-40052 // JVNDB: JVNDB-2021-018712 // CNNVD: CNNVD-202203-984 // NVD: CVE-2021-40052

PROBLEMTYPE DATA

problemtype:CWE-131

Trust: 1.1

problemtype:Miscalculation of buffer size (CWE-131) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-401453 // JVNDB: JVNDB-2021-018712 // NVD: CVE-2021-40052

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-984

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202203-984

PATCH

title:HUAWEI EMUI Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=203865

Trust: 0.6

title: - url:https://github.com/Live-Hack-CVE/CVE-2021-40052

Trust: 0.1

sources: VULMON: CVE-2021-40052 // CNNVD: CNNVD-202203-984

EXTERNAL IDS

db:NVDid:CVE-2021-40052

Trust: 3.4

db:JVNDBid:JVNDB-2021-018712

Trust: 0.8

db:CNNVDid:CNNVD-202203-984

Trust: 0.6

db:VULHUBid:VHN-401453

Trust: 0.1

db:VULMONid:CVE-2021-40052

Trust: 0.1

sources: VULHUB: VHN-401453 // VULMON: CVE-2021-40052 // JVNDB: JVNDB-2021-018712 // CNNVD: CNNVD-202203-984 // NVD: CVE-2021-40052

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2022/3/

Trust: 2.6

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202208-0000001363876177

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-40052

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202208-0000001310476756

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2021-40052/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/131.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2021-40052

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-401453 // VULMON: CVE-2021-40052 // JVNDB: JVNDB-2021-018712 // CNNVD: CNNVD-202203-984 // NVD: CVE-2021-40052

SOURCES

db:VULHUBid:VHN-401453
db:VULMONid:CVE-2021-40052
db:JVNDBid:JVNDB-2021-018712
db:CNNVDid:CNNVD-202203-984
db:NVDid:CVE-2021-40052

LAST UPDATE DATE

2024-08-14T15:11:35.661000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-401453date:2023-01-19T00:00:00
db:VULMONid:CVE-2021-40052date:2023-01-19T00:00:00
db:JVNDBid:JVNDB-2021-018712date:2023-07-05T08:11:00
db:CNNVDid:CNNVD-202203-984date:2022-08-11T00:00:00
db:NVDid:CVE-2021-40052date:2023-01-19T03:30:20.603

SOURCES RELEASE DATE

db:VULHUBid:VHN-401453date:2022-03-10T00:00:00
db:VULMONid:CVE-2021-40052date:2022-03-10T00:00:00
db:JVNDBid:JVNDB-2021-018712date:2023-07-05T00:00:00
db:CNNVDid:CNNVD-202203-984date:2022-03-10T00:00:00
db:NVDid:CVE-2021-40052date:2022-03-10T17:43:18.923