CVE-2021-40048

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
There is an incorrect buffer size calculation vulnerability in the video framework. Successful exploitation of this vulnerability will affect availability.
Overview
  • CVE ID
  • CVE-2021-40048
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-10T17:43:17
  • Last Modified Date
  • 2022-03-14T15:35:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 15:46:03 Added to TrackCVE
2022-12-06 11:43:20 2022-03-10T17:43Z 2022-03-10T17:43:17 CVE Published Date updated
2022-12-06 11:43:20 2022-03-14T15:35:36 CVE Modified Date updated
2022-12-06 11:43:20 Analyzed Vulnerability Status updated