CVE-2021-22327

There is an arbitrary memory write vulnerability in Huawei smart phone when processing file parsing. Due to insufficient validation of the input files, successful exploit could cause certain service abnormal. Affected product versions include:HUAWEI P30 versions 10.0.0.186(C10E7R5P1), 10.0.0.186(C461E4R3P1), 10.0.0.188(C00E85R2P11), 10.0.0.188(C01E88R2P11),10.0.0.188(C605E19R1P3), 10.0.0.190(C185E4R7P1), 10.0.0.190(C431E22R2P5), 10.0.0.190(C432E22R2P5),10.0.0.190(C605E19R1P3), 10.0.0.190(C636E4R3P4), 10.0.0.192(C635E3R2P4).
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:p30_firmware:10.0.0.186\(c10e7r5p1\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.186\(c461e4r3p1\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.188\(c00e85r2p11\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.188\(c01e88r2p11\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.188\(c605e19r1p3\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.190\(c185e4r7p1\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.190\(c431e22r2p5\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.190\(c432e22r2p5\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.190\(c605e19r1p3\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.190\(c636e4r3p4\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.192\(c635e3r2p4\):*:*:*:*:*:*:*
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*

History

08 May 2021, 04:21

Type Values Removed Values Added
References (MISC) https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210331-01-smartphone-en - (MISC) https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210331-01-smartphone-en - Vendor Advisory
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5
CPE cpe:2.3:o:huawei:p30_firmware:10.0.0.190\(c636e4r3p4\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.186\(c10e7r5p1\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.186\(c461e4r3p1\):*:*:*:*:*:*:*
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.188\(c00e85r2p11\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.192\(c635e3r2p4\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.190\(c432e22r2p5\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.188\(c01e88r2p11\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.190\(c431e22r2p5\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.188\(c605e19r1p3\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.190\(c605e19r1p3\):*:*:*:*:*:*:*
cpe:2.3:o:huawei:p30_firmware:10.0.0.190\(c185e4r7p1\):*:*:*:*:*:*:*

28 Apr 2021, 12:41

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-28 12:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22327

Mitre link : CVE-2021-22327

CVE.ORG link : CVE-2021-22327


JSON object : View

Products Affected

huawei

  • p30_firmware
  • p30
CWE
CWE-787

Out-of-bounds Write