Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2022-46310

The TelephonyProvider module has a vulnerability in obtaining values.Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-20 09:15 PM
33
cve
cve

CVE-2022-46313

The sensor privacy module has an authentication vulnerability. Successful exploitation of this vulnerability may cause unavailability of the smartphone's camera and...

5.3CVSS

5.5AI Score

0.001EPSS

2022-12-20 09:15 PM
31
cve
cve

CVE-2022-46316

A thread security vulnerability exists in the authentication process. Successful exploitation of this vulnerability may affect data integrity, confidentiality, and...

9.8CVSS

9.4AI Score

0.002EPSS

2022-12-20 09:15 PM
22
cve
cve

CVE-2021-46741

The basic framework and setting module have defects, which were introduced during the design. Successful exploitation of this vulnerability may affect system...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-12 02:15 PM
36
2
cve
cve

CVE-2022-34742

The system module has a read/write vulnerability. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-12 02:15 PM
38
4
cve
cve

CVE-2022-44561

The preset launcher module has a permission verification vulnerability. Successful exploitation of this vulnerability makes unauthorized apps add arbitrary widgets and shortcuts without...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 09:15 PM
21
6
cve
cve

CVE-2022-44560

The launcher module has an Intent redirection vulnerability. Successful exploitation of this vulnerability may cause launcher module data to be...

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-09 09:15 PM
18
6
cve
cve

CVE-2022-44557

The SmartTrimProcessEvent module has a vulnerability of obtaining the read and write permissions on arbitrary system files. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-09 09:15 PM
22
2
cve
cve

CVE-2022-44558

The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-09 09:15 PM
20
4
cve
cve

CVE-2022-44554

The power module has a vulnerability in permission verification. Successful exploitation of this vulnerability may cause abnormal status of a module on the...

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-09 09:15 PM
23
2
cve
cve

CVE-2022-44559

The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-09 09:15 PM
22
4
cve
cve

CVE-2022-44551

The iaware module has a vulnerability in thread security. Successful exploitation of this vulnerability will affect confidentiality, integrity, and...

9.8CVSS

9.3AI Score

0.002EPSS

2022-11-09 09:15 PM
23
6
cve
cve

CVE-2022-44552

The lock screen module has defects introduced in the design process. Successful exploitation of this vulnerability may affect system...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 09:15 PM
20
6
cve
cve

CVE-2022-44553

The HiView module has a vulnerability of not filtering third-party apps out when the HiView module traverses to invoke the system provider. Successful exploitation of this vulnerability may cause third-party apps to start...

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-09 09:15 PM
21
2
cve
cve

CVE-2022-44555

The DDMP/ODMF module has a service hijacking vulnerability. Successful exploit of this vulnerability may cause services to be...

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-09 09:15 PM
19
2
cve
cve

CVE-2021-46852

The memory management module has the logic bypass vulnerability. Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 09:15 PM
19
3
cve
cve

CVE-2021-46851

The DRM module has a vulnerability in verifying the secure memory attributes. Successful exploitation of this vulnerability may cause abnormal video...

9.8CVSS

9.2AI Score

0.002EPSS

2022-11-09 09:15 PM
22
3
cve
cve

CVE-2022-44563

There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data...

5.9CVSS

5.8AI Score

0.002EPSS

2022-11-09 09:15 PM
29
4
cve
cve

CVE-2022-44548

There is a vulnerability in permission verification during the Bluetooth pairing process. Successful exploitation of this vulnerability may cause the dialog box for confirming the pairing not to be displayed during Bluetooth...

4.3CVSS

4.6AI Score

0.001EPSS

2022-11-09 09:15 PM
22
6
cve
cve

CVE-2022-44547

The Display Service module has a UAF vulnerability. Successful exploitation of this vulnerability may affect the display service...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 09:15 PM
32
4
cve
cve

CVE-2022-44546

The kernel module has the vulnerability that the mapping is not cleared after the memory is automatically released. Successful exploitation of this vulnerability may cause a system...

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-09 09:15 PM
23
4
cve
cve

CVE-2022-39002

Double free vulnerability in the storage module. Successful exploitation of this vulnerability will cause the memory to be freed...

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-16 06:15 PM
24
8
cve
cve

CVE-2021-33656

When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of...

6.8CVSS

7.3AI Score

0.001EPSS

2022-07-18 03:15 PM
140
7
cve
cve

CVE-2022-37006

Permission control vulnerability in the network module. Successful exploitation of this vulnerability may affect service...

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-10 08:16 PM
28
4
cve
cve

CVE-2021-40040

Vulnerability of writing data to an arbitrary address in the HW_KEYMASTER module. Successful exploitation of this vulnerability may affect...

7.5CVSS

7.4AI Score

0.002EPSS

2022-08-10 08:15 PM
32
2
cve
cve

CVE-2021-40053

There is a permission control vulnerability in the Nearby module.Successful exploitation of this vulnerability will affect availability and...

9.1CVSS

9.1AI Score

0.001EPSS

2022-03-10 05:43 PM
62
cve
cve

CVE-2022-41603

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint...

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
19
4
cve
cve

CVE-2022-41601

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint...

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
17
4
cve
cve

CVE-2022-41602

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint...

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
19
6
cve
cve

CVE-2022-41598

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint...

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
13
4
cve
cve

CVE-2022-41597

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint...

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
18
4
cve
cve

CVE-2022-41600

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint...

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
20
6
cve
cve

CVE-2022-41594

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint...

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
20
4
cve
cve

CVE-2022-41592

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint...

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
14
2
cve
cve

CVE-2022-41593

The phones have the heap overflow, out-of-bounds read, and null pointer vulnerabilities in the fingerprint trusted application (TA).Successful exploitation of this vulnerability may affect the fingerprint...

3.4CVSS

4.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
19
6
cve
cve

CVE-2022-41589

The DFX unwind stack module of the ArkCompiler has a vulnerability in interface calling.Successful exploitation of this vulnerability affects system services and device...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-14 04:15 PM
20
2
cve
cve

CVE-2022-41588

The home screen module has a vulnerability in service logic processing.Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-14 04:15 PM
20
2
cve
cve

CVE-2022-41586

The communication framework module has a vulnerability of not truncating data properly.Successful exploitation of this vulnerability may affect data...

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-14 04:15 PM
20
2
cve
cve

CVE-2022-41587

Uncaptured exceptions in the home screen module. Successful exploitation of this vulnerability may affect...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-14 04:15 PM
27
4
cve
cve

CVE-2022-41584

The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-14 04:15 PM
24
2
cve
cve

CVE-2022-41585

The kernel module has an out-of-bounds read vulnerability.Successful exploitation of this vulnerability may cause memory...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-14 04:15 PM
24
4
cve
cve

CVE-2022-41582

The security module has configuration defects.Successful exploitation of this vulnerability may affect system...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-14 04:15 PM
26
6
cve
cve

CVE-2022-41583

The storage maintenance and debugging module has an array out-of-bounds read vulnerability.Successful exploitation of this vulnerability will cause incorrect statistics of this...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-14 04:15 PM
22
4
cve
cve

CVE-2022-41581

The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds...

9.1CVSS

9.1AI Score

0.002EPSS

2022-10-14 04:15 PM
21
6
cve
cve

CVE-2022-41580

The HW_KEYMASTER module has a vulnerability of not verifying the data read.Successful exploitation of this vulnerability may cause malicious construction of data, which results in out-of-bounds...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-14 04:15 PM
23
3
cve
cve

CVE-2022-41578

The MPTCP module has an out-of-bounds write vulnerability.Successful exploitation of this vulnerability may cause root privilege escalation attacks implemented by modifying program...

9.8CVSS

9.7AI Score

0.002EPSS

2022-10-14 04:15 PM
21
5
cve
cve

CVE-2022-41576

The rphone module has a script that can be maliciously modified.Successful exploitation of this vulnerability may cause irreversible programs to be implanted on user...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-10-14 04:15 PM
22
2
cve
cve

CVE-2022-41577

The kernel server has a vulnerability of not verifying the length of the data transferred in the user space.Successful exploitation of this vulnerability may cause out-of-bounds read in the kernel, which affects the device confidentiality and...

7.1CVSS

6.6AI Score

0.0004EPSS

2022-10-14 04:15 PM
18
3
cve
cve

CVE-2022-39011

The HISP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause unauthorized access to the HISP...

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-14 04:15 PM
21
4
cve
cve

CVE-2022-38986

The HIPP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause out-of-bounds access to the HIPP module and page table tampering, affecting device confidentiality and...

9.1CVSS

8.8AI Score

0.002EPSS

2022-10-14 04:15 PM
25
4
Total number of security vulnerabilities1942