CVE-2021-22326

A component of the HarmonyOS has a Privilege Dropping / Lowering Errors vulnerability. Local attackers may exploit this vulnerability to obtain Kernel space read/write capability.
Configurations

Configuration 1 (hide)

cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*

History

02 Nov 2021, 19:19

Type Values Removed Values Added
CPE cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:4.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
CVSS v2 : 5.0
v3 : 7.5
v2 : 6.6
v3 : 7.1
References (MISC) https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202107-0000001123874808 - (MISC) https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202107-0000001123874808 - Vendor Advisory

28 Oct 2021, 13:15

Type Values Removed Values Added
Summary There is an Incorrect Privilege Assignment Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may affect service confidentiality. A component of the HarmonyOS has a Privilege Dropping / Lowering Errors vulnerability. Local attackers may exploit this vulnerability to obtain Kernel space read/write capability.
References
  • {'url': 'https://consumer.huawei.com/en/support/bulletin/2021/5/', 'name': 'https://consumer.huawei.com/en/support/bulletin/2021/5/', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202107-0000001123874808 -

06 Jul 2021, 15:23

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:4.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
References (MISC) https://consumer.huawei.com/en/support/bulletin/2021/5/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2021/5/ - Vendor Advisory
CWE CWE-269

30 Jun 2021, 15:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-30 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22326

Mitre link : CVE-2021-22326

CVE.ORG link : CVE-2021-22326


JSON object : View

Products Affected

huawei

  • harmonyos
CWE
CWE-269

Improper Privilege Management