ID

VAR-202206-0263


CVE

CVE-2021-46812


TITLE

Huawei  of  EMUI  and  HarmonyOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-011373

DESCRIPTION

The Device Manager has a vulnerability in multi-device interaction. Successful exploitation of this vulnerability may affect data integrity. Huawei of EMUI and HarmonyOS Exists in unspecified vulnerabilities.Information may be tampered with. HUAWEI HarmonyOS is an operating system of China's Huawei (HUAWEI). Provide a microkernel-based full-scenario distributed operating system

Trust: 1.8

sources: NVD: CVE-2021-46812 // JVNDB: JVNDB-2022-011373 // VULHUB: VHN-423545 // VULMON: CVE-2021-46812

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:12.0.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope:eqversion:2.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-011373 // NVD: CVE-2021-46812

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-46812
value: HIGH

Trust: 1.0

NVD: CVE-2021-46812
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202206-471
value: HIGH

Trust: 0.6

VULHUB: VHN-423545
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-46812
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-46812
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-423545
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-46812
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-46812
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-423545 // VULMON: CVE-2021-46812 // JVNDB: JVNDB-2022-011373 // CNNVD: CNNVD-202206-471 // NVD: CVE-2021-46812

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-011373 // NVD: CVE-2021-46812

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202206-471

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202206-471

EXTERNAL IDS

db:NVDid:CVE-2021-46812

Trust: 3.4

db:JVNDBid:JVNDB-2022-011373

Trust: 0.8

db:CNNVDid:CNNVD-202206-471

Trust: 0.7

db:CNVDid:CNVD-2022-66175

Trust: 0.1

db:VULHUBid:VHN-423545

Trust: 0.1

db:VULMONid:CVE-2021-46812

Trust: 0.1

sources: VULHUB: VHN-423545 // VULMON: CVE-2021-46812 // JVNDB: JVNDB-2022-011373 // CNNVD: CNNVD-202206-471 // NVD: CVE-2021-46812

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2022/6/

Trust: 2.6

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202206-0000001270350482

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-46812

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202206-0000001270510450

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2021-46812/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-423545 // VULMON: CVE-2021-46812 // JVNDB: JVNDB-2022-011373 // CNNVD: CNNVD-202206-471 // NVD: CVE-2021-46812

SOURCES

db:VULHUBid:VHN-423545
db:VULMONid:CVE-2021-46812
db:JVNDBid:JVNDB-2022-011373
db:CNNVDid:CNNVD-202206-471
db:NVDid:CVE-2021-46812

LAST UPDATE DATE

2024-08-14T13:42:44.444000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-423545date:2022-06-18T00:00:00
db:VULMONid:CVE-2021-46812date:2022-06-18T00:00:00
db:JVNDBid:JVNDB-2022-011373date:2023-08-21T08:21:00
db:CNNVDid:CNNVD-202206-471date:2022-06-30T00:00:00
db:NVDid:CVE-2021-46812date:2022-06-18T03:12:06.017

SOURCES RELEASE DATE

db:VULHUBid:VHN-423545date:2022-06-13T00:00:00
db:VULMONid:CVE-2021-46812date:2022-06-13T00:00:00
db:JVNDBid:JVNDB-2022-011373date:2023-08-21T00:00:00
db:CNNVDid:CNNVD-202206-471date:2022-06-05T00:00:00
db:NVDid:CVE-2021-46812date:2022-06-13T16:15:08.137