ID

VAR-202208-0445


CVE

CVE-2021-40030


TITLE

plural  Huawei  Product vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2021-020148

DESCRIPTION

The My HUAWEI app has a defect in the design. Successful exploitation of this vulnerability may affect data confidentiality. Huawei of EMUI , HarmonyOS , Magic UI Exists in unspecified vulnerabilities.Information may be obtained. HUAWEI HarmonyOS is an operating system of China's Huawei (HUAWEI). Provide a microkernel-based full-scenario distributed operating system. There is a security vulnerability in HUAWEI HarmonyOS, which is caused by a flaw introduced in the design process

Trust: 1.71

sources: NVD: CVE-2021-40030 // JVNDB: JVNDB-2021-020148 // VULHUB: VHN-401431

AFFECTED PRODUCTS

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:harmonyosscope:eqversion:2.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:12.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:harmonyosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-020148 // NVD: CVE-2021-40030

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-40030
value: HIGH

Trust: 1.0

NVD: CVE-2021-40030
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202208-2395
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-40030
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-40030
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-020148 // CNNVD: CNNVD-202208-2395 // NVD: CVE-2021-40030

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-020148 // NVD: CVE-2021-40030

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202208-2395

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202208-2395

PATCH

title:HUAWEI HarmonyOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=204203

Trust: 0.6

sources: CNNVD: CNNVD-202208-2395

EXTERNAL IDS

db:NVDid:CVE-2021-40030

Trust: 3.3

db:JVNDBid:JVNDB-2021-020148

Trust: 0.8

db:CNNVDid:CNNVD-202208-2395

Trust: 0.7

db:VULHUBid:VHN-401431

Trust: 0.1

sources: VULHUB: VHN-401431 // JVNDB: JVNDB-2021-020148 // CNNVD: CNNVD-202208-2395 // NVD: CVE-2021-40030

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2022/8/

Trust: 2.5

url:https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202208-0000001363876177

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-40030

Trust: 0.8

url:https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202208-0000001310476756

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2021-40030/

Trust: 0.6

sources: VULHUB: VHN-401431 // JVNDB: JVNDB-2021-020148 // CNNVD: CNNVD-202208-2395 // NVD: CVE-2021-40030

SOURCES

db:VULHUBid:VHN-401431
db:JVNDBid:JVNDB-2021-020148
db:CNNVDid:CNNVD-202208-2395
db:NVDid:CVE-2021-40030

LAST UPDATE DATE

2024-08-14T14:17:49.228000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-401431date:2022-08-12T00:00:00
db:JVNDBid:JVNDB-2021-020148date:2023-09-19T08:11:00
db:CNNVDid:CNNVD-202208-2395date:2022-08-15T00:00:00
db:NVDid:CVE-2021-40030date:2022-08-12T21:20:01.687

SOURCES RELEASE DATE

db:VULHUBid:VHN-401431date:2022-08-10T00:00:00
db:JVNDBid:JVNDB-2021-020148date:2023-09-19T00:00:00
db:CNNVDid:CNNVD-202208-2395date:2022-08-05T00:00:00
db:NVDid:CVE-2021-40030date:2022-08-10T20:15:22.347