CVE-2022-38977

The HwAirlink module has a heap overflow vulnerability.Successful exploitation of this vulnerability may cause out-of-bounds writes, resulting in modification of sensitive data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*

History

18 Oct 2022, 15:39

Type Values Removed Values Added
CPE cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-787
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697 - Vendor Advisory

14 Oct 2022, 16:38

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 16:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-38977

Mitre link : CVE-2022-38977

CVE.ORG link : CVE-2022-38977


JSON object : View

Products Affected

huawei

  • harmonyos
CWE
CWE-787

Out-of-bounds Write