CVE-2021-37113

There is a Privilege escalation vulnerability with the file system component in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:9.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:2.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-269 NVD-CWE-noinfo

13 Jan 2022, 15:28

Type Values Removed Values Added
References (MISC) https://consumer.huawei.com/en/support/bulletin/2021/10/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2021/10/ - Vendor Advisory
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-202110-0000001162998526 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
First Time Huawei
Huawei magic Ui
Huawei emui
Huawei harmonyos
CWE CWE-269
CPE cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:9.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:2.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:9.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*

03 Jan 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-03 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-37113

Mitre link : CVE-2021-37113

CVE.ORG link : CVE-2021-37113


JSON object : View

Products Affected

huawei

  • magic_ui
  • harmonyos
  • emui