Lucene search

K
cveHuaweiCVE-2022-38983
HistoryOct 14, 2022 - 4:15 p.m.

CVE-2022-38983

2022-10-1416:15:14
CWE-416
huawei
web.nvd.nist.gov
29
4
cve-2022-38983
bt hfp client
use-after-free
uaf
vulnerability
arbitrary code execution
nvd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.003

Percentile

69.9%

The BT Hfp Client module has a Use-After-Free (UAF) vulnerability.Successful exploitation of this vulnerability may result in arbitrary code execution.

Affected configurations

Nvd
Vulners
Node
huaweiemuiMatch11.0.1
OR
huaweiemuiMatch12.0.0
OR
huaweiharmonyosMatch2.0
OR
huaweiharmonyosMatch2.1
VendorProductVersionCPE
huaweiemui11.0.1cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
huaweiemui12.0.0cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
huaweiharmonyos2.0cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
huaweiharmonyos2.1cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Huawei",
    "product": "HarmonyOS",
    "versions": [
      {
        "version": "2.0",
        "status": "affected"
      },
      {
        "version": "2.1",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Huawei",
    "product": "EMUI",
    "versions": [
      {
        "version": "12.0.0",
        "status": "affected"
      },
      {
        "version": "11.0.1",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.003

Percentile

69.9%

Related for CVE-2022-38983