Skip to main content

CVE-2021-37133: Unauthorized file access vulnerability in Huawei EMUI

High
VulnerabilityCVE-2021-37133cvecve-2021-37133
Published: Mon Jan 03 2022 (01/03/2022, 21:07:40 UTC)
Source: CVE
Vendor/Project: Huawei
Product: EMUI

Description

There is an Unauthorized file access vulnerability in Smartphones.Successful exploitation of this vulnerability may affect service confidentiality.

AI-Powered Analysis

AILast updated: 07/08/2025, 06:10:56 UTC

Technical Analysis

CVE-2021-37133 is a high-severity unauthorized file access vulnerability affecting Huawei EMUI versions 9.1.0, 9.1.1, 10.0.0, 10.1.0, and 10.1.1. EMUI is Huawei's custom Android-based operating system used on their smartphones. This vulnerability allows an attacker to access files on the device without proper authorization, potentially compromising the confidentiality of sensitive data stored on the smartphone. The CVSS v3.1 base score is 7.5, indicating a high severity level. The vector string CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N shows that the attack can be performed remotely over the network (AV:N) with low attack complexity (AC:L), requires no privileges (PR:N), and no user interaction (UI:N). The scope is unchanged (S:U), and the impact is high on confidentiality (C:H), with no impact on integrity (I:N) or availability (A:N). This means an attacker can read sensitive files without altering or disrupting device operations. No known exploits in the wild have been reported so far. The vulnerability was reserved in July 2021 and published in January 2022. No official patch links are provided in the data, but given the severity and vendor involvement, patches or updates are likely available or forthcoming. The vulnerability primarily threatens the confidentiality of user data on affected Huawei smartphones running the specified EMUI versions, potentially exposing personal information, credentials, or other sensitive files to remote attackers without requiring user interaction or elevated privileges.

Potential Impact

For European organizations, this vulnerability poses a significant risk especially for employees or executives using Huawei smartphones with the affected EMUI versions. Confidential corporate data stored on these devices could be exposed to unauthorized remote attackers, leading to data breaches, intellectual property theft, or leakage of sensitive communications. The lack of required privileges or user interaction lowers the barrier for exploitation, increasing risk. This could impact sectors with high data sensitivity such as finance, government, healthcare, and critical infrastructure. Furthermore, given Huawei's market presence in Europe, especially in countries with higher adoption of Huawei devices, the threat could extend to supply chain security and mobile device management within organizations. The vulnerability could also be leveraged for espionage or targeted attacks against European entities if exploited by advanced persistent threat actors. Although no active exploits are reported, the potential impact on confidentiality and the ease of exploitation warrant urgent attention to mitigate risks.

Mitigation Recommendations

European organizations should take the following specific actions: 1) Identify and inventory all Huawei devices running affected EMUI versions within their environment. 2) Immediately check for and apply official Huawei security updates or patches addressing CVE-2021-37133; if no patch is available, consider upgrading to a newer EMUI version not affected by this vulnerability. 3) Enforce strict mobile device management (MDM) policies to control app installations and network access on Huawei devices to reduce exposure. 4) Limit sensitive data storage on vulnerable devices and encourage use of encrypted containers or secure apps for critical information. 5) Monitor network traffic for unusual access patterns or data exfiltration attempts originating from Huawei devices. 6) Educate users about the risks and encourage prompt reporting of suspicious device behavior. 7) Consider restricting use of affected Huawei devices for high-risk roles or sensitive operations until fully remediated. 8) Collaborate with Huawei support and cybersecurity vendors for threat intelligence updates and remediation guidance. These measures go beyond generic advice by focusing on device-specific inventory, patch management, data handling policies, and network monitoring tailored to this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
huawei
Date Reserved
2021-07-20T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682f76020acd01a24926486a

Added to database: 5/22/2025, 7:07:46 PM

Last enriched: 7/8/2025, 6:10:56 AM

Last updated: 7/23/2025, 12:21:57 PM

Views: 5

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats