CVE-2021-46785

Published on: Not Yet Published

Last Modified on: 07/12/2022 05:42:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Certain versions of Emui from Huawei contain the following vulnerability:

The Property module has a vulnerability in permission control.This vulnerability can be exploited to obtain the unique device identifier.

  • CVE-2021-46785 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.
  • Affected Vendor/Software: URL Logo Huawei - HarmonyOS version = 2.0
  • Affected Vendor/Software: URL Logo Huawei - EMUI version = 12.0.0

CVSS3 Score: 5.3 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED LOW NONE NONE

CVSS2 Score: 5 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK LOW NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL NONE NONE

CVE References

Description Tags Link
Document device.harmonyos.com
text/html
URL Logo MISC device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202205-0000001245813162
HUAWEI EMUI/Magic UI security updates May 2022 consumer.huawei.com
text/html
URL Logo MISC consumer.huawei.com/en/support/bulletin/2022/5/

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
HuaweiEmui12.0.0AllAllAll
Operating
System
HuaweiHarmonyos2.0AllAllAll
  • cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CVEreport CVE-2021-46785 : The Property module has a vulnerability in permission control.This vulnerability can be exploited… twitter.com/i/web/status/1… 2022-05-13 15:18:43
Reddit Logo Icon /r/netcve CVE-2021-46785 2022-05-13 16:38:34
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report