CVE-2022-38986

The HIPP module has a vulnerability of bypassing the check of the data transferred in the kernel space.Successful exploitation of this vulnerability may cause out-of-bounds access to the HIPP module and page table tampering, affecting device confidentiality and availability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*

History

18 Oct 2022, 15:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
References (MISC) https://consumer.huawei.com/en/support/bulletin/2022/10/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2022/10/ - Vendor Advisory
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697 - Vendor Advisory
CPE cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
CWE NVD-CWE-Other

14 Oct 2022, 16:38

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 16:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-38986

Mitre link : CVE-2022-38986

CVE.ORG link : CVE-2022-38986


JSON object : View

Products Affected

huawei

  • emui
  • harmonyos