Lucene search

K
cveHuaweiCVE-2022-38980
HistoryOct 14, 2022 - 4:15 p.m.

CVE-2022-38980

2022-10-1416:15:13
CWE-787
huawei
web.nvd.nist.gov
30
4
cve-2022-38980
hwairlink
heap overflow
proprietary protocol
exploitation
process control permissions
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

61.0%

The HwAirlink module has a heap overflow vulnerability in processing data packets of the proprietary protocol.Successful exploitation of this vulnerability may allow attackers to obtain process control permissions.

Affected configurations

Nvd
Vulners
Node
huaweiharmonyosMatch2.0
OR
huaweiharmonyosMatch2.1
VendorProductVersionCPE
huaweiharmonyos2.0cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
huaweiharmonyos2.1cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Huawei",
    "product": "HarmonyOS",
    "versions": [
      {
        "version": "2.0",
        "status": "affected"
      },
      {
        "version": "2.1",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.002

Percentile

61.0%

Related for CVE-2022-38980