var-202112-0945
Vulnerability from variot
The distributed data service component has a vulnerability in data access control. Successful exploitation of this vulnerability may affect data confidentiality. HarmonyOS Exists in a vulnerability related to the leakage of resources to the wrong area.Information may be obtained. Huawei HarmonyOS Wearables is an electronic watch made by Huawei from the Chinese company Huawei
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202112-0945", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "harmonyos", "scope": null, "trust": 1.4, "vendor": "huawei", "version": null }, { "model": "harmonyos", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "2.0" }, { "model": "harmonyos", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-05171" }, { "db": "JVNDB", "id": "JVNDB-2021-017514" }, { "db": "NVD", "id": "CVE-2021-40005" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-40005" } ] }, "cve": "CVE-2021-40005", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-40005", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-05171", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-401406", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-40005", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-40005", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2022-05171", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202112-213", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-401406", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-05171" }, { "db": "VULHUB", "id": "VHN-401406" }, { "db": "JVNDB", "id": "JVNDB-2021-017514" }, { "db": "NVD", "id": "CVE-2021-40005" }, { "db": "CNNVD", "id": "CNNVD-202112-213" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The distributed data service component has a vulnerability in data access control. Successful exploitation of this vulnerability may affect data confidentiality. HarmonyOS Exists in a vulnerability related to the leakage of resources to the wrong area.Information may be obtained. Huawei HarmonyOS Wearables is an electronic watch made by Huawei from the Chinese company Huawei", "sources": [ { "db": "NVD", "id": "CVE-2021-40005" }, { "db": "JVNDB", "id": "JVNDB-2021-017514" }, { "db": "CNVD", "id": "CNVD-2022-05171" }, { "db": "VULHUB", "id": "VHN-401406" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-40005", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2021-017514", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-05171", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-202112-213", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-401406", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-05171" }, { "db": "VULHUB", "id": "VHN-401406" }, { "db": "JVNDB", "id": "JVNDB-2021-017514" }, { "db": "NVD", "id": "CVE-2021-40005" }, { "db": "CNNVD", "id": "CNNVD-202112-213" } ] }, "id": "VAR-202112-0945", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-05171" }, { "db": "VULHUB", "id": "VHN-401406" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-05171" } ] }, "last_update_date": "2023-12-18T13:37:10.685000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "security-bulletins-202112-0000001183296718", "trust": 0.8, "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202112-0000001183296718" }, { "title": "Patch for Vulnerability of improper access control in Huawei HarmonyOS Wearables", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/315091" }, { "title": "Huawei HarmonyOS Wearables Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=172737" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-05171" }, { "db": "JVNDB", "id": "JVNDB-2021-017514" }, { "db": "CNNVD", "id": "CNNVD-202112-213" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "Leakage of resources to the wrong area (CWE-668) [NVD evaluation ]", "trust": 0.8 }, { "problemtype": "CWE-668", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-401406" }, { "db": "JVNDB", "id": "JVNDB-2021-017514" }, { "db": "NVD", "id": "CVE-2021-40005" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-202112-0000001183296718" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-40005" }, { "trust": 1.2, "url": "https://device.harmonyos.com/cn/docs/security/update/security-bulletins-wearables-202112-0000001183456638" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-05171" }, { "db": "VULHUB", "id": "VHN-401406" }, { "db": "JVNDB", "id": "JVNDB-2021-017514" }, { "db": "NVD", "id": "CVE-2021-40005" }, { "db": "CNNVD", "id": "CNNVD-202112-213" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-05171" }, { "db": "VULHUB", "id": "VHN-401406" }, { "db": "JVNDB", "id": "JVNDB-2021-017514" }, { "db": "NVD", "id": "CVE-2021-40005" }, { "db": "CNNVD", "id": "CNNVD-202112-213" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-01-19T00:00:00", "db": "CNVD", "id": "CNVD-2022-05171" }, { "date": "2022-01-10T00:00:00", "db": "VULHUB", "id": "VHN-401406" }, { "date": "2023-01-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-017514" }, { "date": "2022-01-10T14:10:21.187000", "db": "NVD", "id": "CVE-2021-40005" }, { "date": "2021-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202112-213" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-01-19T00:00:00", "db": "CNVD", "id": "CNVD-2022-05171" }, { "date": "2022-01-13T00:00:00", "db": "VULHUB", "id": "VHN-401406" }, { "date": "2023-01-24T05:24:00", "db": "JVNDB", "id": "JVNDB-2021-017514" }, { "date": "2023-08-08T14:22:24.967000", "db": "NVD", "id": "CVE-2021-40005" }, { "date": "2022-01-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202112-213" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202112-213" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HarmonyOS\u00a0 Vulnerability in leaking resources to the wrong area in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-017514" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202112-213" } ], "trust": 0.6 } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.